diff --git a/.github/workflows/python-package-conda.yml b/.github/workflows/python-package-conda.yml new file mode 100644 index 0000000..384f9b7 --- /dev/null +++ b/.github/workflows/python-package-conda.yml @@ -0,0 +1,34 @@ +name: Python Package using Conda + +on: [push] + +jobs: + build-linux: + runs-on: ubuntu-latest + strategy: + max-parallel: 5 + + steps: + - uses: actions/checkout@v3 + - name: Set up Python 3.10 + uses: actions/setup-python@v3 + with: + python-version: '3.10' + - name: Add conda to system path + run: | + # $CONDA is an environment variable pointing to the root of the miniconda directory + echo $CONDA/bin >> $GITHUB_PATH + - name: Install dependencies + run: | + conda env update --file environment.yml --name base + - name: Lint with flake8 + run: | + conda install flake8 + # stop the build if there are Python syntax errors or undefined names + flake8 . --count --select=E9,F63,F7,F82 --show-source --statistics + # exit-zero treats all errors as warnings. The GitHub editor is 127 chars wide + flake8 . --count --exit-zero --max-complexity=10 --max-line-length=127 --statistics + - name: Test with pytest + run: | + conda install pytest + pytest diff --git a/report-1334800.js b/report-1334800.js new file mode 100644 index 0000000..d56be0a --- /dev/null +++ b/report-1334800.js @@ -0,0 +1,17447 @@ + + + + + +Automated + Malware Analysis Report for +http://url3804.optifinow.com/ls/click?upn=o-2F-2FabUxRMe3HCoIYMfRASiCmB4qP5TWaXQNV9uauKXtYzwIyAgBjUfC3xbfbzmMkTClevzF2hgvDth2I3V5BSNRKdErZK6-2Bkle0g9Vs2JF6rg5X3YLJQUso8rLQexO-2FpU1h-2BMffxLyH67y6gVGBGB24kqU9nggZp2ZgwCB1rFCaudwKTWjgJNvXPuXD2ctzThVba0YekdcZToKzzGgX44NtxVeaB69vBhgZxZUK71ZD9g6Orh2AncLXb0PzbE7z5qam3ZMHilWHkXeXkMqdoPQ-3D-3DNNLk_fq0l1iXIAZziJtVYrmBHczWteCPGjBYInogMvoRrtIqeFP1t6jK1s0xDxDjkVSKv8EyhRhXH8AllbVXJo7FhNv3Oqf57Y0qgWuSjqZQ2qnRAwgT-2BJeGVedvFB3pAuf7RbRY8uywXIvtOCW2mOOEUtTPQ6IfVQPTdBd6-2ByomOPVQZV9nqvaNAVSOrnvuTGjK6c38-2BlGmSvNCd2AmY1-2BROaEPK6HIFYYj-2BzrTiH8OUgbs-3D + - Generated by Joe Sandbox
Create Interactive Tour

+Windows + Analysis Report +
http://url3804.optifinow.com/ls/click?upn=o-2F-2FabUxRMe3HCoIYMfRASiCmB4qP5TWaXQNV9uauKXtYzwIyAgBjUfC3xbfbzmMkTClevzF2hgvDth2I3V5BSNRKdErZK6-2Bkle0g9Vs2JF6rg5X3YLJQUso8rLQexO-2FpU1h-2BMffxLyH67y6gVGBGB24kqU9nggZp2ZgwCB1rFCaudwKTWjgJNvXPuXD2ctzThVba0YekdcZToKzzGgX44NtxVeaB69vBhgZxZUK71ZD9g6Orh2AncLXb

Overview

General Information

Sample URL:http://url3804.optifinow.com/ls/click?upn=o-2F-2FabUxRMe3HCoIYMfRASiCmB4qP5TWaXQNV9uauKXtYzwIyAgBjUfC3xbfbzmMkTClevzF2hgvDth2I3V5BSNRKdErZK6-2Bkle0g9Vs2JF6rg5X3YLJQUso8rLQexO-2FpU1h-2BMffxLyH67y6gVGBG
Analysis ID:1334800
Infos:

Detection

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Antivirus detection for URL or domain
HTML body contains low number of good links
Found iframes
HTML title does not match URL
Creates files inside the system directory
Submit button contains javascript call

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4092 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2000,i,2500660838050982284,13065057950323935477,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6580 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://url3804.optifinow.com/ls/click?upn=o-2F-2FabUxRMe3HCoIYMfRASiCmB4qP5TWaXQNV9uauKXtYzwIyAgBjUfC3xbfbzmMkTClevzF2hgvDth2I3V5BSNRKdErZK6-2Bkle0g9Vs2JF6rg5X3YLJQUso8rLQexO-2FpU1h-2BMffxLyH67y6gVGBGB24kqU9nggZp2ZgwCB1rFCaudwKTWjgJNvXPuXD2ctzThVba0YekdcZToKzzGgX44NtxVeaB69vBhgZxZUK71ZD9g6Orh2AncLXb0PzbE7z5qam3ZMHilWHkXeXkMqdoPQ-3D-3DNNLk_fq0l1iXIAZziJtVYrmBHczWteCPGjBYInogMvoRrtIqeFP1t6jK1s0xDxDjkVSKv8EyhRhXH8AllbVXJo7FhNv3Oqf57Y0qgWuSjqZQ2qnRAwgT-2BJeGVedvFB3pAuf7RbRY8uywXIvtOCW2mOOEUtTPQ6IfVQPTdBd6-2ByomOPVQZV9nqvaNAVSOrnvuTGjK6c38-2BlGmSvNCd2AmY1-2BROaEPK6HIFYYj-2BzrTiH8OUgbs-3D MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
+ +
Source: https://vociemail.azurefd.net/L0sGk2gtTLlK/LlKYAL0sGk8700/qu3OeexN2gtT6920964731257531Virustotal: Detection: 16%Perma Link
Source: https://vociemail.azurefd.net/pages/404.html#ZG91Z2xhcy5ob3VzdG9uQGFybm9sZGNsYXJrLmNvbQ==?shown=trueVirustotal: Detection: 16%Perma Link
+
Source: https://vociemail.azurefd.net/L0sGk2gtTLlK/LlKYAL0sGk8700/qu3OeexN2gtT6920964731257531Avira URL Cloud: Label: phishing
+ +
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?redirect_uri=https%3A%2F%2Fms.portal.azure.com%2Fsignin%2Findex%2F&response_type=code%20id_token&scope=https%3A%2F%2Fmanagement.core.windows.net%2F%2Fuser_impersonation%20openid%20email%20profile&state=OpenIdConnect.AuthenticationProperties%3DcisYYd14IKW0agFR54xZOUYQlaKY6VBpDdGC7AKXiSlQPDjJn7HImYuDrsH-wBOo-HO11axMvVrGppzxcrRX4OImULMBYaJpP6Nip2LYZGTcU0EAJXu_1Uo9sSR9SwALSJTtGCx2qwTvuJWKb66H3UXlQFBtpRzX_CLNsL0RgmGOVMmLa1N-dA8hQ86rhxdOXD7UWV5f2lGvOr6MYVzB4WQJPFYM_8pvGvXqPl2YO0MbtWoDdpQGNdZWDskW2NIcFxRoQCQ-SFABrKj2t2moO8oauRhYngDz9lo5jtkPH27XG3GOo2RlGrG6Y9Bff7BSWkaVnzWdTnbECJ2lMmNPy4QMdxJ0V9AwmUnPZfrl5g29rzSTxJoUfsrz8B98wME8WBygRWGTxPHk_DchqencVmo3J0PxzpnYA6LYBUL1aglxOgd890J57TMJBnlb-MVVzxeThJka4aNNS71RNQlJzhoHKM-MjzdqeUwbd25JNdZFl9U_F_a02E5GYZePYa3O14WLDTNms_LILvVmFY2YPKOPrFJRu0b2BhHkzNuz78k59slmH6O7jrYEynPxBdT4&response_mode=form_post&nonce=638343453318461611.MWI1ZDRmMGMtMDgwYi00ZjI1LTk1YzQtYTcwY2I1NDFlOGE2MjA1NjQ4OGEtM2U2ZS00Y2NjLThiMDktNDk3Z...HTTP Parser: Number of links: 1
Source: https://signup.live.com/signup?sru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26cobrandid%3ded5d1924-9524-4e70-8f68-5ee5e35afbef%26mkt%3dEN-US%26opid%3d20446BA952D7E51D%26opidt%3d1698748552%26uaid%3dbeb62fcc15874a88bec61bb68d6fb0eb%26contextid%3dF2D3D4892A0F5610%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&cobrandid=ed5d1924-9524-4e70-8f68-5ee5e35afbef&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=beb62fcc15874a88bec61bb68d6fb0eb&suc=c44b4083-3bb0-49c1-b47d-974e53cbdf3c&lic=1HTTP Parser: Number of links: 0
+ +
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?redirect_uri=https%3A%2F%2Fms.portal.azure.com%2Fsignin%2Findex%2F&response_type=code%20id_token&scope=https%3A%2F%2Fmanagement.core.windows.net%2F%2Fuser_impersonation%20openid%20email%20profile&state=OpenIdConnect.AuthenticationProperties%3DcisYYd14IKW0agFR54xZOUYQlaKY6VBpDdGC7AKXiSlQPDjJn7HImYuDrsH-wBOo-HO11axMvVrGppzxcrRX4OImULMBYaJpP6Nip2LYZGTcU0EAJXu_1Uo9sSR9SwALSJTtGCx2qwTvuJWKb66H3UXlQFBtpRzX_CLNsL0RgmGOVMmLa1N-dA8hQ86rhxdOXD7UWV5f2lGvOr6MYVzB4WQJPFYM_8pvGvXqPl2YO0MbtWoDdpQGNdZWDskW2NIcFxRoQCQ-SFABrKj2t2moO8oauRhYngDz9lo5jtkPH27XG3GOo2RlGrG6Y9Bff7BSWkaVnzWdTnbECJ2lMmNPy4QMdxJ0V9AwmUnPZfrl5g29rzSTxJoUfsrz8B98wME8WBygRWGTxPHk_DchqencVmo3J0PxzpnYA6LYBUL1aglxOgd890J57TMJBnlb-MVVzxeThJka4aNNS71RNQlJzhoHKM-MjzdqeUwbd25JNdZFl9U_F_a02E5GYZePYa3O14WLDTNms_LILvVmFY2YPKOPrFJRu0b2BhHkzNuz78k59slmH6O7jrYEynPxBdT4&response_mode=form_post&nonce=638343453318461611.MWI1ZDRmMGMtMDgwYi00ZjI1LTk1YzQtYTcwY2I1NDFlOGE2MjA1NjQ4OGEtM2U2ZS00Y2NjLThiMDktNDk3Z...HTTP Parser: Iframe src: https://portal.azure.com/cobrand/
Source: https://signup.live.com/signup?sru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26cobrandid%3ded5d1924-9524-4e70-8f68-5ee5e35afbef%26mkt%3dEN-US%26opid%3d20446BA952D7E51D%26opidt%3d1698748552%26uaid%3dbeb62fcc15874a88bec61bb68d6fb0eb%26contextid%3dF2D3D4892A0F5610%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&cobrandid=ed5d1924-9524-4e70-8f68-5ee5e35afbef&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=beb62fcc15874a88bec61bb68d6fb0eb&suc=c44b4083-3bb0-49c1-b47d-974e53cbdf3c&lic=1HTTP Parser: Iframe src: https://fpt.live.com/?session_id=beb62fcc15874a88bec61bb68d6fb0eb&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SU&mkt=EN-US
+
Source: https://signup.live.com/signup?sru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26cobrandid%3ded5d1924-9524-4e70-8f68-5ee5e35afbef%26mkt%3dEN-US%26opid%3d20446BA952D7E51D%26opidt%3d1698748552%26uaid%3dbeb62fcc15874a88bec61bb68d6fb0eb%26contextid%3dF2D3D4892A0F5610%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&cobrandid=ed5d1924-9524-4e70-8f68-5ee5e35afbef&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=beb62fcc15874a88bec61bb68d6fb0eb&suc=c44b4083-3bb0-49c1-b47d-974e53cbdf3c&lic=1HTTP Parser: Title: Create account does not match URL
+ + +
Source: https://signup.live.com/signup?sru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26cobrandid%3ded5d1924-9524-4e70-8f68-5ee5e35afbef%26mkt%3dEN-US%26opid%3d20446BA952D7E51D%26opidt%3d1698748552%26uaid%3dbeb62fcc15874a88bec61bb68d6fb0eb%26contextid%3dF2D3D4892A0F5610%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&cobrandid=ed5d1924-9524-4e70-8f68-5ee5e35afbef&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=beb62fcc15874a88bec61bb68d6fb0eb&suc=c44b4083-3bb0-49c1-b47d-974e53cbdf3c&lic=1HTTP Parser: On click: OnBack(); return false;
Source: https://signup.live.com/signup?sru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26cobrandid%3ded5d1924-9524-4e70-8f68-5ee5e35afbef%26mkt%3dEN-US%26opid%3d20446BA952D7E51D%26opidt%3d1698748552%26uaid%3dbeb62fcc15874a88bec61bb68d6fb0eb%26contextid%3dF2D3D4892A0F5610%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&cobrandid=ed5d1924-9524-4e70-8f68-5ee5e35afbef&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=beb62fcc15874a88bec61bb68d6fb0eb&suc=c44b4083-3bb0-49c1-b47d-974e53cbdf3c&lic=1HTTP Parser: On click: HOSTUI.evt_inlineBack_onclick();
Source: https://signup.live.com/signup?sru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26cobrandid%3ded5d1924-9524-4e70-8f68-5ee5e35afbef%26mkt%3dEN-US%26opid%3d20446BA952D7E51D%26opidt%3d1698748552%26uaid%3dbeb62fcc15874a88bec61bb68d6fb0eb%26contextid%3dF2D3D4892A0F5610%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&cobrandid=ed5d1924-9524-4e70-8f68-5ee5e35afbef&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=beb62fcc15874a88bec61bb68d6fb0eb&suc=c44b4083-3bb0-49c1-b47d-974e53cbdf3c&lic=1HTTP Parser: On click: HOSTUI.evt_inlineBack_onclick();
+
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?redirect_uri=https%3A%2F%2Fms.portal.azure.com%2Fsignin%2Findex%2F&response_type=code%20id_token&scope=https%3A%2F%2Fmanagement.core.windows.net%2F%2Fuser_impersonation%20openid%20email%20profile&state=OpenIdConnect.AuthenticationProperties%3DcisYYd14IKW0agFR54xZOUYQlaKY6VBpDdGC7AKXiSlQPDjJn7HImYuDrsH-wBOo-HO11axMvVrGppzxcrRX4OImULMBYaJpP6Nip2LYZGTcU0EAJXu_1Uo9sSR9SwALSJTtGCx2qwTvuJWKb66H3UXlQFBtpRzX_CLNsL0RgmGOVMmLa1N-dA8hQ86rhxdOXD7UWV5f2lGvOr6MYVzB4WQJPFYM_8pvGvXqPl2YO0MbtWoDdpQGNdZWDskW2NIcFxRoQCQ-SFABrKj2t2moO8oauRhYngDz9lo5jtkPH27XG3GOo2RlGrG6Y9Bff7BSWkaVnzWdTnbECJ2lMmNPy4QMdxJ0V9AwmUnPZfrl5g29rzSTxJoUfsrz8B98wME8WBygRWGTxPHk_DchqencVmo3J0PxzpnYA6LYBUL1aglxOgd890J57TMJBnlb-MVVzxeThJka4aNNS71RNQlJzhoHKM-MjzdqeUwbd25JNdZFl9U_F_a02E5GYZePYa3O14WLDTNms_LILvVmFY2YPKOPrFJRu0b2BhHkzNuz78k59slmH6O7jrYEynPxBdT4&response_mode=form_post&nonce=638343453318461611.MWI1ZDRmMGMtMDgwYi00ZjI1LTk1YzQtYTcwY2I1NDFlOGE2MjA1NjQ4OGEtM2U2ZS00Y2NjLThiMDktNDk3Z...HTTP Parser: <input type="password" .../> found
+ +
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?redirect_uri=https%3A%2F%2Fms.portal.azure.com%2Fsignin%2Findex%2F&response_type=code%20id_token&scope=https%3A%2F%2Fmanagement.core.windows.net%2F%2Fuser_impersonation%20openid%20email%20profile&state=OpenIdConnect.AuthenticationProperties%3DcisYYd14IKW0agFR54xZOUYQlaKY6VBpDdGC7AKXiSlQPDjJn7HImYuDrsH-wBOo-HO11axMvVrGppzxcrRX4OImULMBYaJpP6Nip2LYZGTcU0EAJXu_1Uo9sSR9SwALSJTtGCx2qwTvuJWKb66H3UXlQFBtpRzX_CLNsL0RgmGOVMmLa1N-dA8hQ86rhxdOXD7UWV5f2lGvOr6MYVzB4WQJPFYM_8pvGvXqPl2YO0MbtWoDdpQGNdZWDskW2NIcFxRoQCQ-SFABrKj2t2moO8oauRhYngDz9lo5jtkPH27XG3GOo2RlGrG6Y9Bff7BSWkaVnzWdTnbECJ2lMmNPy4QMdxJ0V9AwmUnPZfrl5g29rzSTxJoUfsrz8B98wME8WBygRWGTxPHk_DchqencVmo3J0PxzpnYA6LYBUL1aglxOgd890J57TMJBnlb-MVVzxeThJka4aNNS71RNQlJzhoHKM-MjzdqeUwbd25JNdZFl9U_F_a02E5GYZePYa3O14WLDTNms_LILvVmFY2YPKOPrFJRu0b2BhHkzNuz78k59slmH6O7jrYEynPxBdT4&response_mode=form_post&nonce=638343453318461611.MWI1ZDRmMGMtMDgwYi00ZjI1LTk1YzQtYTcwY2I1NDFlOGE2MjA1NjQ4OGEtM2U2ZS00Y2NjLThiMDktNDk3ZHTTP Parser: No <meta name="author".. found
Source: https://signup.live.com/signup?sru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26cobrandid%3ded5d1924-9524-4e70-8f68-5ee5e35afbef%26mkt%3dEN-US%26opid%3d20446BA952D7E51D%26opidt%3d1698748552%26uaid%3dbeb62fcc15874a88bec61bb68d6fb0eb%26contextid%3dF2D3D4892A0F5610%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&cobrandid=ed5d1924-9524-4e70-8f68-5ee5e35afbef&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=beb62fcc15874a88bec61bb68d6fb0eb&suc=c44b4083-3bb0-49c1-b47d-974e53cbdf3c&lic=1HTTP Parser: No <meta name="author".. found
+ + +
Source: https://learn.microsoft.com/en-us/azure/frontdoor/HTTP Parser: No favicon
Source: https://fpt.live.com/?session_id=beb62fcc15874a88bec61bb68d6fb0eb&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SU&mkt=EN-USHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/azure/frontdoor/#mainHTTP Parser: No favicon
+ +
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?redirect_uri=https%3A%2F%2Fms.portal.azure.com%2Fsignin%2Findex%2F&response_type=code%20id_token&scope=https%3A%2F%2Fmanagement.core.windows.net%2F%2Fuser_impersonation%20openid%20email%20profile&state=OpenIdConnect.AuthenticationProperties%3DcisYYd14IKW0agFR54xZOUYQlaKY6VBpDdGC7AKXiSlQPDjJn7HImYuDrsH-wBOo-HO11axMvVrGppzxcrRX4OImULMBYaJpP6Nip2LYZGTcU0EAJXu_1Uo9sSR9SwALSJTtGCx2qwTvuJWKb66H3UXlQFBtpRzX_CLNsL0RgmGOVMmLa1N-dA8hQ86rhxdOXD7UWV5f2lGvOr6MYVzB4WQJPFYM_8pvGvXqPl2YO0MbtWoDdpQGNdZWDskW2NIcFxRoQCQ-SFABrKj2t2moO8oauRhYngDz9lo5jtkPH27XG3GOo2RlGrG6Y9Bff7BSWkaVnzWdTnbECJ2lMmNPy4QMdxJ0V9AwmUnPZfrl5g29rzSTxJoUfsrz8B98wME8WBygRWGTxPHk_DchqencVmo3J0PxzpnYA6LYBUL1aglxOgd890J57TMJBnlb-MVVzxeThJka4aNNS71RNQlJzhoHKM-MjzdqeUwbd25JNdZFl9U_F_a02E5GYZePYa3O14WLDTNms_LILvVmFY2YPKOPrFJRu0b2BhHkzNuz78k59slmH6O7jrYEynPxBdT4&response_mode=form_post&nonce=638343453318461611.MWI1ZDRmMGMtMDgwYi00ZjI1LTk1YzQtYTcwY2I1NDFlOGE2MjA1NjQ4OGEtM2U2ZS00Y2NjLThiMDktNDk3Z...HTTP Parser: No <meta name="copyright".. found
Source: https://signup.live.com/signup?sru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26cobrandid%3ded5d1924-9524-4e70-8f68-5ee5e35afbef%26mkt%3dEN-US%26opid%3d20446BA952D7E51D%26opidt%3d1698748552%26uaid%3dbeb62fcc15874a88bec61bb68d6fb0eb%26contextid%3dF2D3D4892A0F5610%26opignore%3d1&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&cobrandid=ed5d1924-9524-4e70-8f68-5ee5e35afbef&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=beb62fcc15874a88bec61bb68d6fb0eb&suc=c44b4083-3bb0-49c1-b47d-974e53cbdf3c&lic=1HTTP Parser: No <meta name="copyright".. found
+ + + +
Source: unknownHTTPS traffic detected: 23.220.124.106:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.124.106:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49889 version: TLS 1.2
+
Source: unknownDNS traffic detected: queries for: clients2.google.com
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 50226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50215
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50229
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50225
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50230
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.124.106
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /L0sGk2gtTLlK/LlKYAL0sGk8700/qu3OeexN2gtT6920964731257531 HTTP/1.1Host: vociemail.azurefd.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pages/404.html HTTP/1.1Host: vociemail.azurefd.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pages/PageNotFound_files/UxFxStableCssWesternEuropean_6724ABFCA058F28804A76FD40AD14C9D7A6031D9.css HTTP/1.1Host: azurefrontdoorpages.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vociemail.azurefd.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pages/PageNotFound_files/chevron.svg HTTP/1.1Host: azurefrontdoorpages.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vociemail.azurefd.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pages/PageNotFound_files/UxFxErrorCss_8097D4DBB3B4874308CB3816C1762BED98637360.css HTTP/1.1Host: azurefrontdoorpages.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vociemail.azurefd.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pages/PageNotFound_files/cloud_drop.svg HTTP/1.1Host: azurefrontdoorpages.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vociemail.azurefd.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pages/PageNotFound_files/ErrorBackground.png HTTP/1.1Host: azurefrontdoorpages.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/UxFxErrorCss_8097D4DBB3B4874308CB3816C1762BED98637360.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pages/PageNotFound_files/chevron.svg HTTP/1.1Host: azurefrontdoorpages.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pages/fonts/segoe-ui/west-european/normal/latest.woff HTTP/1.1Host: azurefrontdoorpages.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vociemail.azurefd.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/UxFxStableCssWesternEuropean_6724ABFCA058F28804A76FD40AD14C9D7A6031D9.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pages/PageNotFound_files/cloud_drop.svg HTTP/1.1Host: azurefrontdoorpages.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pages/fonts/segoe-ui/west-european/normal/latest.ttf HTTP/1.1Host: azurefrontdoorpages.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vociemail.azurefd.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/UxFxStableCssWesternEuropean_6724ABFCA058F28804A76FD40AD14C9D7A6031D9.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /pages/PageNotFound_files/favicon.ico HTTP/1.1Host: azurefrontdoorpages.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vociemail.azurefd.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pages/PageNotFound_files/ErrorBackground.png HTTP/1.1Host: azurefrontdoorpages.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pages/PageNotFound_files/favicon.ico HTTP/1.1Host: azurefrontdoorpages.azureedge.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ms.portal.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?bundlingKind=SingleFluentUI8BundlePartitioner&configHash=ewqdvTZ9JX43&env=ms&helppanenewdesign=true&l=en.en-us&pageVersion=12.315.0.126603.231027-1831 HTTP/1.1Host: ms.portal.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ms.portal.azure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signin/idpRedirect.js/?sessionId=d0c2b1c34d6941a4ac6003dd0d000559&feature.settingsportalinstance=mpac&feature.argsubscriptions=true&feature.showservicehealthalerts=true&feature.prefetchtokens=true&feature.internalgraphapiversion=true&feature.selftoken=true&feature.globalresourcefilter=true&feature.msaljs=true&feature.fetchpolicyforrestypes=true&feature.testcrosscloudpuid=true&feature.useredirecthint=true&feature.usetenanthint=true&idpc=0 HTTP/1.1Host: ms.portal.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ms.portal.azure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?bundlingKind=SingleFluentUI8BundlePartitioner&configHash=ewqdvTZ9JX43&env=ms&helppanenewdesign=true&l=en.en-us&pageVersion=12.315.0.126603.231027-1831 HTTP/1.1Host: ms.portal.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: browserId=beb62fcc-1587-4a88-bec6-1bb68d6fb0eb; OpenIdConnect.nonce.dRAisIErfKMUfksnFZEKeel18ve19m0hLxrClcziG%2BI%3D=VUNMQlVMaE9oVTZaVjBHRDNpNEwxWVpMdEJVVWRUMFdTVGdlbVc4ZUJoMjkxTmpEOEtVbXFPMnV2Y21FVVZpS2VZWFA0WGlybHlJZXZxS3BFRGlYbmxRelE3NkI2VjdzQ05XazlFS3pSUGN1Tkc1eTZDbWRPblRfSGlRYk0yVEFzaS1NTFRUNGVxYzZJc2xJSy12TDcwR2d4RU1sSHBCVVB1UDUxTDlXSFF4NmNPSTFGaTY3N05QcjdFNTdLNk5OSGJDN1VicGJKZmhXUncwTkVEcHd6d1FNaWxNc0NCa29fZHVVbnVwRVktQkpRVEdjYXExZHFnb2VicUJudTRqV19TNEhJY2ZYSHV4YkFtU0FRV3VrWXc%3D
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_pOO34JFwD1EVcxt413xLZg2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ku1B+eClxLu7LVD&MD=vbnUX8u7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_ltjvsvk5aekta_kgibi0gg2.css HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_qEXQbrILMMB9aM8-LvObPA2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_nuufn5205b7sdhopbfnpda2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_6a0a93f432ff1bd21896.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cobrand/ HTTP/1.1Host: portal.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/applogos/17_51e2d36bb3f20fbd95d946074449cd54.png HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_9746a172068dc48a03ee.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/applogos/17_51e2d36bb3f20fbd95d946074449cd54.png HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-3.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=c2fa8ce37aa24f368e055304d3046407&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; mbox=session#c2fa8ce37aa24f368e055304d3046407#1698750409|PC#c2fa8ce37aa24f368e055304d3046407.34_0#1732928549
Source: global trafficHTTP traffic detected: GET /converged_ux_v2_nBE5FSqn9KpH44ZlTc3VqQ2.css?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signup.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://signup.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jqueryshim_hlu0tTfjWJFWYNt1WZrVqg2.js?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signup.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signup.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /knockout_3.3.0_X1BYS2jZMbi7hfUj8VuqFA2.js?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signup.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signup.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/AppLogos/17_N-Tsvziya_lqjhJl3RU3Ww2.png HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://signup.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lwsignupstringscountrybirthdate_en-us_gdxUIqa3ijrOefuBnwhTKg2.js?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signup.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signup.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lightweightsignuppackage_p8kcXelOfb8-e-E_AF1zig2.js?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signup.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signup.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://signup.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/dropdown_caret_KXSZjGsyILZaoTf0sI9X-A2.svg HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://signup.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/AppLogos/17_N-Tsvziya_lqjhJl3RU3Ww2.png HTTP/1.1Host: acctcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg HTTP/1.1Host: acctcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/dropdown_caret_KXSZjGsyILZaoTf0sI9X-A2.svg HTTP/1.1Host: acctcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/favicon.ico?v=2 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://signup.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oneds_MC5gQfpbTUjLu60sQCwU1w2.js?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signup.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /datarequestpackage_h-_7C7UzwdefXJT9njDBTQ2.js HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signup.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signup.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/favicon.ico?v=2 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=c2fa8ce37aa24f368e055304d3046407&version=2.9.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=495018eb29474fe98c478955190e2774; mbox=session#c2fa8ce37aa24f368e055304d3046407#1698750429|PC#c2fa8ce37aa24f368e055304d3046407.34_0#1732928569
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ku1B+eClxLu7LVD&MD=vbnUX8u7 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.analytics-web-3.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ignite.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ignite.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: consentdeliveryfd.azurefd.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ignite.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ignite.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/?hub=signalrhub&id=7TDTpJnWwtUqTxYrLmPV9A2r2OcgK02&access_token=eyJhbGciOiJIUzI1NiIsImtpZCI6IjE1OTA4NDEwMzYiLCJ0eXAiOiJKV1QifQ.eyJuYmYiOjE2OTg3NDg1ODQsImV4cCI6MTY5ODc1MjE4NCwiaWF0IjoxNjk4NzQ4NTg0LCJhdWQiOiJodHRwczovL2lnbml0ZTIwMjMtcHJvZC1lYXN0LXVzLXNpZ25hbHIuc2VydmljZS5zaWduYWxyLm5ldC9jbGllbnQvP2h1Yj1zaWduYWxyaHViIn0.FZo2DrjAvZ7QBCAWzAUS6rRqjkmNDpkxSH3l3kUQP30 HTTP/1.1Host: ignite2023-prod-east-us-signalr.service.signalr.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ignite.microsoft.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ztwTTKjKG8wqLddcC2EzTQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /client/negotiate?hub=signalrhub&negotiateVersion=1 HTTP/1.1Host: ignite2023-prod-east-us-signalr.service.signalr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/negotiate?hub=signalrhub&negotiateVersion=1 HTTP/1.1Host: ignite2023-prod-east-us-signalr.service.signalr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/?hub=signalrhub&id=ZQU2rauCTxO9e3l3FpzYBA2r2OcgK02&access_token=eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNDc5OTAyODA2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE2OTg3NDg1ODYsImV4cCI6MTY5ODc1MjE4NiwiaWF0IjoxNjk4NzQ4NTg2LCJhdWQiOiJodHRwczovL2lnbml0ZTIwMjMtcHJvZC1lYXN0LXVzLXNpZ25hbHIuc2VydmljZS5zaWduYWxyLm5ldC9jbGllbnQvP2h1Yj1zaWduYWxyaHViIn0.xHIFoOkJRdXDZrTUHATSs_4MFlljf-QfwiJotx9VJFo HTTP/1.1Host: ignite2023-prod-east-us-signalr.service.signalr.netConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://ignite.microsoft.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: sYyOzMyBEyQzdz1eJnpUaw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02&access_token=eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNDc5OTAyODA2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE2OTg3NDg1ODYsImV4cCI6MTY5ODc1MjE4NiwiaWF0IjoxNjk4NzQ4NTg2LCJhdWQiOiJodHRwczovL2lnbml0ZTIwMjMtcHJvZC1lYXN0LXVzLXNpZ25hbHIuc2VydmljZS5zaWduYWxyLm5ldC9jbGllbnQvP2h1Yj1zaWduYWxyaHViIn0.xHIFoOkJRdXDZrTUHATSs_4MFlljf-QfwiJotx9VJFo HTTP/1.1Host: ignite2023-prod-east-us-signalr.service.signalr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/event-streamCache-Control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://ignite.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ignite.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/negotiate?hub=signalrhub&negotiateVersion=1 HTTP/1.1Host: ignite2023-prod-east-us-signalr.service.signalr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02 HTTP/1.1Host: ignite2023-prod-east-us-signalr.service.signalr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02 HTTP/1.1Host: ignite2023-prod-east-us-signalr.service.signalr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02 HTTP/1.1Host: ignite2023-prod-east-us-signalr.service.signalr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /meversion?partner=MSMyIgnite&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ignite.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ignite.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ignite.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ignite.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000553D2244C8 HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02 HTTP/1.1Host: ignite2023-prod-east-us-signalr.service.signalr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/me/MeControl/10.23271.5/en-US/meBoot.min.js HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ignite.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ignite.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/me/MeControl/10.23271.5/en-US/meCore.min.js HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ignite.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ignite.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /me/mecache?partner=msmyignite&wreply=https%3A%2F%2Fignite.microsoft.com HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ignite.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /meversion?partner=MSHomePage&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02 HTTP/1.1Host: ignite2023-prod-east-us-signalr.service.signalr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/iqqppqy6vh HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ignite.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/0.7.13/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ignite.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ls/click?upn=o-2F-2FabUxRMe3HCoIYMfRASiCmB4qP5TWaXQNV9uauKXtYzwIyAgBjUfC3xbfbzmMkTClevzF2hgvDth2I3V5BSNRKdErZK6-2Bkle0g9Vs2JF6rg5X3YLJQUso8rLQexO-2FpU1h-2BMffxLyH67y6gVGBGB24kqU9nggZp2ZgwCB1rFCaudwKTWjgJNvXPuXD2ctzThVba0YekdcZToKzzGgX44NtxVeaB69vBhgZxZUK71ZD9g6Orh2AncLXb0PzbE7z5qam3ZMHilWHkXeXkMqdoPQ-3D-3DNNLk_fq0l1iXIAZziJtVYrmBHczWteCPGjBYInogMvoRrtIqeFP1t6jK1s0xDxDjkVSKv8EyhRhXH8AllbVXJo7FhNv3Oqf57Y0qgWuSjqZQ2qnRAwgT-2BJeGVedvFB3pAuf7RbRY8uywXIvtOCW2mOOEUtTPQ6IfVQPTdBd6-2ByomOPVQZV9nqvaNAVSOrnvuTGjK6c38-2BlGmSvNCd2AmY1-2BROaEPK6HIFYYj-2BzrTiH8OUgbs-3D HTTP/1.1Host: url3804.optifinow.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
+ + + + + + + + + + + + +
Source: chromecache_506.2.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${l}" equals www.facebook.com (Facebook)
Source: chromecache_506.2.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${l}" equals www.linkedin.com (Linkedin)
Source: chromecache_506.2.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${encodeURIComponent(t)}&text=${encodeURIComponent(rk.replace("{credentialName}",e.title))}" equals www.linkedin.com (Linkedin)
Source: chromecache_506.2.drString found in binary or memory: </div>`,i};function n(s){if(s.parentElement?.classList.contains("is-active")){let i=s.getAttribute("id"),a=Number(s.dataset.totalItems),l=e.querySelector(".card-footer");t?.setAttribute("id",`${i}-card-content-container`);let c=Array.from(e.querySelectorAll(".is-expanded"));c.length!==0&&c.forEach(u=>u.classList.remove("is-expanded")),a>3?l||t?.parentNode?.insertBefore(r(i||""),t?.nextSibling):l&&l.remove()}}o.forEach(s=>{n(s),new MutationObserver(()=>{n(s)}).observe(s,{attributes:!0,attributeFilter:["aria-selected","tabindex"]})})}var fGe;function gGe(){let e=document.getElementById("share-to-linkedin-profile");e&&e.addEventListener("click",t=>{let o=t.currentTarget,r=JSON.parse(o.dataset.credential),n=document.createElement("div"),s=aft(r);x(s,n),fGe=new me(n),fGe.show();let i=document.getElementById("share-to-feed-button"),a=document.getElementById("linkedin-feed-message"),l=new URL(decodeURI(i.getAttribute("href")));a.onchange=()=>{l.searchParams.set("text",a.value),i.setAttribute("href",l.toString())}})}function aft(e){let t=encodeURI(`https://${location.host}/api/credentials/share/${h.data.userLocale}/${S.userName}/${e?.credentialId}?sharingId=${S.sharingId}`),o=1035,r=i=>new Date(i).getFullYear(),n=i=>new Date(i).getMonth()+1,s=encodeURI(`https://www.linkedin.com/profile/add?startTask=CERTIFICATION_NAME&name=${e.title}&organizationId=${o}&issueYear=${r(e.awardedOn)}&issueMonth=${n(e.awardedOn)}&expirationYear=${e.expiresOn?r(e.expiresOn):""}&expirationMonth=${e.expiresOn?n(e.expiresOn):""}&certUrl=${t}&certId=${e.credentialId}&skills=${e.skills?`${e.skills.map(i=>encodeURIComponent(i)).join(",")}`:""}`);return d` equals www.linkedin.com (Linkedin)
Source: chromecache_506.2.drString found in binary or memory: `};function Ntt(e){let t=Array.from(e.querySelectorAll('iframe[src^="https://channel9.msdn.com/"]'));t.length&&t.forEach(o=>{let r=o.src.split("/"),n=r[r.length-2],s=`${XN}: ${n}`;o.title=o.title||s})}function Ftt(e){let t=Array.from(e.querySelectorAll('iframe[src^="https://www.youtube"]'));t.length&&t.forEach(o=>{let r=o.src.split("/").pop(),n=`${XN}: ${r}`;o.title=o.title||n})}function qtt(e){let t=[],o=[];window.addEventListener("beforeprint",()=>{Array.from(e.querySelectorAll(".embeddedvideo iframe")).forEach(n=>{if(n.offsetParent!==null){let s=n.src,i=document.createElement("a");i.href=s,i.target="_blank",i.text=s,n.parentElement.appendChild(i),n.hidden=!0,t.push(n),o.push(i)}})}),window.addEventListener("afterprint",()=>{t.forEach(r=>r.hidden=!1),o.forEach(r=>r.remove()),t=[],o=[]})}var Ott=e=>{let t=new URL(e);return t.protocol="https",t.host.localeCompare("channel9.msdn.com",void 0,{sensitivity:"base"})===0?t.searchParams.set("nocookie","true"):(t.host.localeCompare("youtube.com",void 0,{sensitivity:"base"})===0||t.host.localeCompare("www.youtube.com",void 0,{sensitivity:"base"})===0)&&(t.host="www.youtube-nocookie.com"),t.href};function r0(e){Ftt(e),Ntt(e),qtt(e)}var H1e=(e,t)=>{let o=t||Ru;return d`<div class="embeddedvideo"> equals www.youtube.com (Youtube)
Source: chromecache_368.2.drString found in binary or memory: "sameAs":["https://www.facebook.com/Microsoft","https://twitter.com/microsoft","https://www.linkedin.com/company/microsoft"] equals www.facebook.com (Facebook)
Source: chromecache_368.2.drString found in binary or memory: "sameAs":["https://www.facebook.com/Microsoft","https://twitter.com/microsoft","https://www.linkedin.com/company/microsoft"] equals www.linkedin.com (Linkedin)
Source: chromecache_368.2.drString found in binary or memory: "sameAs":["https://www.facebook.com/Microsoft","https://twitter.com/microsoft","https://www.linkedin.com/company/microsoft"] equals www.twitter.com (Twitter)
Source: chromecache_368.2.drString found in binary or memory: <a class="d-inline-block" href="https://www.facebook.com/Microsoft" target="_blank" aria-label="Follow Microsoft on Facebook, opens in a new tab" data-bi-ecn="Facebook" data-bi-bhvr="126" data-bi-cn="Facebook" data-bi-socchn="Facebook" data-bi-ct="Social Button" data-bi-pa="body" data-bi-compnm="Social Follow - horizontal"> equals www.facebook.com (Facebook)
Source: chromecache_368.2.drString found in binary or memory: <a class="d-inline-block" href="https://www.linkedin.com/company/microsoft" target="_blank" aria-label="Follow Microsoft on Linkedin, opens in a new tab" data-bi-ecn="LinkedIn" data-bi-bhvr="126" data-bi-cn="LinkedIn" data-bi-socchn="LinkedIn" data-bi-ct="Social Button" data-bi-pa="body" data-bi-compnm="Social Follow - horizontal"> equals www.linkedin.com (Linkedin)
Source: chromecache_506.2.drString found in binary or memory: `)}`,_=encodeURIComponent(`https://${K.host}/api/achievements/share/${h.data.userLocale}/${S.userName}/${u.id}?sharingId=${S.sharingId}`),b=p==="badge"?"MSLearnBadge":p==="trophy"?"MSLearnTrophy":"";return{linkedIn:{href:`https://www.linkedin.com/feed/?shareUrl=${_}&shareActive=true&text=${g}`},email:{href:`mailto:?subject=${f}&body=${g}${_}`},twitter:{href:`https://twitter.com/share?url=${_}&text=${g}&hashtags=${b}`},facebook:{href:`https://www.facebook.com/sharer/sharer.php?u=${_}&quote=${g}&hashtag=${b}`},copy:{href:_}}}function l(u,p,m,f=!1){return d` equals www.facebook.com (Facebook)
Source: chromecache_506.2.drString found in binary or memory: `)}`,_=encodeURIComponent(`https://${K.host}/api/achievements/share/${h.data.userLocale}/${S.userName}/${u.id}?sharingId=${S.sharingId}`),b=p==="badge"?"MSLearnBadge":p==="trophy"?"MSLearnTrophy":"";return{linkedIn:{href:`https://www.linkedin.com/feed/?shareUrl=${_}&shareActive=true&text=${g}`},email:{href:`mailto:?subject=${f}&body=${g}${_}`},twitter:{href:`https://twitter.com/share?url=${_}&text=${g}&hashtags=${b}`},facebook:{href:`https://www.facebook.com/sharer/sharer.php?u=${_}&quote=${g}&hashtag=${b}`},copy:{href:_}}}function l(u,p,m,f=!1){return d` equals www.linkedin.com (Linkedin)
Source: chromecache_506.2.drString found in binary or memory: `)}`,_=encodeURIComponent(`https://${K.host}/api/achievements/share/${h.data.userLocale}/${S.userName}/${u.id}?sharingId=${S.sharingId}`),b=p==="badge"?"MSLearnBadge":p==="trophy"?"MSLearnTrophy":"";return{linkedIn:{href:`https://www.linkedin.com/feed/?shareUrl=${_}&shareActive=true&text=${g}`},email:{href:`mailto:?subject=${f}&body=${g}${_}`},twitter:{href:`https://twitter.com/share?url=${_}&text=${g}&hashtags=${b}`},facebook:{href:`https://www.facebook.com/sharer/sharer.php?u=${_}&quote=${g}&hashtag=${b}`},copy:{href:_}}}function l(u,p,m,f=!1){return d` equals www.twitter.com (Twitter)
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Source: chromecache_602.2.drString found in binary or memory: http://dojofoundation.org/
Source: chromecache_602.2.drString found in binary or memory: http://ecma-international.org/ecma-262/6.0/#sec-number.max_safe_integer)
Source: chromecache_602.2.drString found in binary or memory: http://ecma-international.org/ecma-262/6.0/#sec-object.keys)
Source: chromecache_602.2.drString found in binary or memory: http://ecma-international.org/ecma-262/6.0/#sec-object.prototype.tostring)
Source: chromecache_602.2.drString found in binary or memory: http://ecma-international.org/ecma-262/6.0/#sec-tolength).
Source: chromecache_602.2.drString found in binary or memory: http://feross.org
Source: chromecache_670.2.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_602.2.drString found in binary or memory: http://jsperf.com/arraybuffer-to-string-apply-performance/2
Source: chromecache_602.2.drString found in binary or memory: http://jsperf.com/converting-a-uint8array-to-a-string/2
Source: chromecache_506.2.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_506.2.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_506.2.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_506.2.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_368.2.dr, chromecache_622.2.drString found in binary or memory: http://schema.org/Organization
Source: chromecache_502.2.drString found in binary or memory: http://scottjehl.github.io/picturefill
Source: chromecache_602.2.drString found in binary or memory: http://seclists.org/fulldisclosure/2009/Sep/394
Source: chromecache_602.2.drString found in binary or memory: http://stuk.github.io/jszip/documentation/howto/read_zip.html
Source: chromecache_602.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_602.2.drString found in binary or memory: http://unix.stackexchange.com/questions/14705/the-zip-formats-external-file-attribute
Source: chromecache_602.2.drString found in binary or memory: http://wonko.com/post/html-escaping)
Source: chromecache_459.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_602.2.drString found in binary or memory: http://www.delorie.com/djgpp/doc/rbinter/it/52/13.html
Source: chromecache_602.2.drString found in binary or memory: http://www.delorie.com/djgpp/doc/rbinter/it/65/16.html
Source: chromecache_602.2.drString found in binary or memory: http://www.delorie.com/djgpp/doc/rbinter/it/66/16.html
Source: chromecache_602.2.drString found in binary or memory: http://www.ecma-international.org/publications/files/ECMA-ST/ECMA-262.pdf
Source: chromecache_602.2.drString found in binary or memory: http://www.info-zip.org/FAQ.html#backslashes
Source: chromecache_602.2.drString found in binary or memory: http://www.webtoolkit.info/
Source: chromecache_602.2.drString found in binary or memory: http://zlib.net/manual.html#Advanced
Source: chromecache_602.2.drString found in binary or memory: http://zlib.net/manual.html#Advanced)
Source: chromecache_368.2.drString found in binary or memory: https://accdn.lpsnmedia.net
Source: chromecache_340.2.dr, chromecache_537.2.drString found in binary or memory: https://aka.ms/bundlepricingMSIgnite
Source: chromecache_506.2.drString found in binary or memory: https://aka.ms/certhelp
Source: chromecache_407.2.dr, chromecache_420.2.drString found in binary or memory: https://aka.ms/hacktogether/dotnet
Source: chromecache_624.2.drString found in binary or memory: https://aka.ms/mac-manageaddress
Source: chromecache_624.2.drString found in binary or memory: https://aka.ms/mac-manageusers
Source: chromecache_624.2.drString found in binary or memory: https://aka.ms/mac-payment
Source: chromecache_624.2.drString found in binary or memory: https://aka.ms/mac-privacystatement
Source: chromecache_624.2.drString found in binary or memory: https://aka.ms/mac-recentorders
Source: chromecache_506.2.drString found in binary or memory: https://aka.ms/pshelpmechoose
Source: chromecache_368.2.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
Source: chromecache_368.2.drString found in binary or memory: https://analytics.tiktok.com
Source: chromecache_622.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/6908a4c7-0b59-4f8b-a00e-59c83ae0a04a
Source: chromecache_622.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/a3a42e80-4ec5-48ab-90ee-478df3614861
Source: chromecache_622.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/b5e53e15-0a76-4936-b270-8b2badca62ac
Source: chromecache_622.2.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/befac1c4-b371-401f-bb32-b2c555258404
Source: chromecache_624.2.drString found in binary or memory: https://axios-http.com
Source: chromecache_484.2.drString found in binary or memory: https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/ErrorBackground.png
Source: chromecache_523.2.drString found in binary or memory: https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/UxFxErrorCss_8097D4DBB3B4874308CB
Source: chromecache_523.2.drString found in binary or memory: https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/UxFxStableCssWesternEuropean_6724
Source: chromecache_523.2.drString found in binary or memory: https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/chevron.svg
Source: chromecache_523.2.drString found in binary or memory: https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/cloud_drop.svg
Source: chromecache_523.2.drString found in binary or memory: https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/favicon.ico
Source: chromecache_628.2.drString found in binary or memory: https://bit.ly/wb-precache
Source: chromecache_456.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=12006
Source: chromecache_456.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3334
Source: chromecache_602.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=142792)
Source: chromecache_456.2.drString found in binary or memory: https://bugzil.la/548397
Source: chromecache_456.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=277178
Source: chromecache_456.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=308064
Source: chromecache_602.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=695438.
Source: chromecache_624.2.drString found in binary or memory: https://cart.perf.store-web.dynamics.com/cart/v1.0/cart/loadCart
Source: chromecache_624.2.drString found in binary or memory: https://cart.ppe.store-web.dynamics.com/cart/v1.0/cart/loadCart
Source: chromecache_624.2.drString found in binary or memory: https://cart.production.store-web.dynamics.com/cart/v1.0/cart/loadCart
Source: chromecache_624.2.drString found in binary or memory: https://cart.staging.store-web.dynamics.com/cart/v1.0/cart/loadCart
Source: chromecache_679.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bluebird
Source: chromecache_368.2.drString found in binary or memory: https://cdnssl.clicktale.net
Source: chromecache_368.2.drString found in binary or memory: https://cdnssl.clicktale.net/www32/ptc/05d32363-d534-4d93-9b65-cde674775e71.js
Source: chromecache_506.2.drString found in binary or memory: https://channel9.msdn.com/
Source: chromecache_602.2.drString found in binary or memory: https://code.google.com/p/v8/issues/detail?id=2291
Source: chromecache_628.2.drString found in binary or memory: https://code.jquery.com/.
Source: chromecache_628.2.drString found in binary or memory: https://code.jquery.com/jquery-3.6.0.min.js
Source: chromecache_628.2.drString found in binary or memory: https://consentdeliveryfd.azurefd.net/
Source: chromecache_541.2.dr, chromecache_465.2.dr, chromecache_341.2.dr, chromecache_628.2.drString found in binary or memory: https://consentdeliveryfd.azurefd.net/mscc/lib/v2/wcp-consent.js
Source: chromecache_368.2.drString found in binary or memory: https://d.impactradius-event.com
Source: chromecache_628.2.drString found in binary or memory: https://dc.services.visualstudio.com/v2/track
Source: chromecache_456.2.drString found in binary or memory: https://dev.azure.com/mscomdev/Moray/_workitems/edit/4494
Source: chromecache_602.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/JavaScript/Reference/Operators/Bitwise_Operators
Source: chromecache_628.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Cache/delete#Parameters)
Source: chromecache_628.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Cache/match)
Source: chromecache_628.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/HTMLHyperlinkElementUtils/pathname
Source: chromecache_628.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/HTMLHyperlinkElementUtils/search
Source: chromecache_456.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent/key/Key_Values
Source: chromecache_628.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/WindowOrWorkerGlobalScope/fetch#Parameters
Source: chromecache_628.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/WindowOrWorkerGlobalScope/fetch#Parameters)
Source: chromecache_602.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Functions/rest_parameters).
Source: chromecache_628.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/RegExp#grouping-bac
Source: chromecache_628.2.drString found in binary or memory: https://developers.google.com/web/fundamentals/performance/poor-connectivity/#lie-fi
Source: chromecache_628.2.drString found in binary or memory: https://developers.google.com/web/tools/workbox/guides/using-plugins
Source: chromecache_523.2.drString found in binary or memory: https://df.onecloud.azure-test.net/Error/UE_404?shown=true
Source: chromecache_456.2.drString found in binary or memory: https://elad.medium.com/css-position-sticky-how-it-really-works-54cd01dc2d46
Source: chromecache_602.2.drString found in binary or memory: https://es5.github.io/#x8)
Source: chromecache_340.2.dr, chromecache_537.2.drString found in binary or memory: https://escevents.powerappsportals.com/escevents/
Source: chromecache_622.2.drString found in binary or memory: https://feedback.azure.com/d365community/forum/79b1327d-d925-ec11-b6e6-000d3a4f06a4
Source: chromecache_628.2.drString found in binary or memory: https://fetch.spec.whatwg.org/#requestinit
Source: chromecache_669.2.drString found in binary or memory: https://fpt.live.com/
Source: chromecache_506.2.drString found in binary or memory: https://github.com/$
Source: chromecache_628.2.drString found in binary or memory: https://github.com/GoogleChrome/workbox/issues/1796)
Source: chromecache_628.2.drString found in binary or memory: https://github.com/GoogleChrome/workbox/issues/2737
Source: chromecache_628.2.drString found in binary or memory: https://github.com/GoogleChrome/workbox/issues/3077)
Source: chromecache_622.2.drString found in binary or memory: https://github.com/Harikrishnan-M-B
Source: chromecache_622.2.drString found in binary or memory: https://github.com/KumudD
Source: chromecache_622.2.drString found in binary or memory: https://github.com/MicrosoftDocs/azure-docs-pr/blob/5616f02149b8a4a1dae43c8d138674e1ad4a49da/article
Source: chromecache_622.2.drString found in binary or memory: https://github.com/MicrosoftDocs/azure-docs-pr/blob/live/articles/frontdoor/index.yml
Source: chromecache_622.2.drString found in binary or memory: https://github.com/MicrosoftDocs/azure-docs/blob/main/articles/frontdoor/index.yml
Source: chromecache_624.2.drString found in binary or memory: https://github.com/axios/axios.git
Source: chromecache_624.2.drString found in binary or memory: https://github.com/axios/axios/issues
Source: chromecache_443.2.dr, chromecache_361.2.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: chromecache_622.2.drString found in binary or memory: https://github.com/dansorensen-esd112
Source: chromecache_622.2.drString found in binary or memory: https://github.com/dlepow
Source: chromecache_506.2.drString found in binary or memory: https://github.com/dotnet/try
Source: chromecache_541.2.dr, chromecache_465.2.dr, chromecache_341.2.drString found in binary or memory: https://github.com/facebook/react/issues/12897#issuecomment-410036991
Source: chromecache_506.2.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
Source: chromecache_410.2.dr, chromecache_506.2.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_622.2.drString found in binary or memory: https://github.com/megan-beatty
Source: chromecache_628.2.drString found in binary or memory: https://github.com/microsoft/TypeScript-DOM-lib-generator/pull/1405
Source: chromecache_628.2.drString found in binary or memory: https://github.com/mozilla/localForage/issues/128
Source: chromecache_628.2.drString found in binary or memory: https://github.com/mozilla/localForage/issues/272
Source: chromecache_456.2.drString found in binary or memory: https://github.com/mozilla/rhino/issues/346
Source: chromecache_602.2.drString found in binary or memory: https://github.com/nodeca/pako/
Source: chromecache_622.2.drString found in binary or memory: https://github.com/nschonni
Source: chromecache_502.2.dr, chromecache_459.2.drString found in binary or memory: https://github.com/scottjehl/picturefill/blob/master/Authors.txt;
Source: chromecache_502.2.drString found in binary or memory: https://github.com/scottjehl/picturefill/tree/3.0/src/plugins/gecko-picture
Source: chromecache_622.2.drString found in binary or memory: https://github.com/sharadagrawal
Source: chromecache_456.2.drString found in binary or memory: https://github.com/tc39/proposal-error-cause
Source: chromecache_622.2.drString found in binary or memory: https://github.com/vhorne
Source: chromecache_456.2.drString found in binary or memory: https://github.com/w3c/aria-practices/pull/1757
Source: chromecache_456.2.dr, chromecache_652.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_456.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.25.0/LICENSE
Source: chromecache_652.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.26.0/LICENSE
Source: chromecache_456.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/86#issuecomment-115759028
Source: chromecache_602.2.drString found in binary or memory: https://html5sec.org/#102)
Source: chromecache_602.2.drString found in binary or memory: https://html5sec.org/#108)
Source: chromecache_602.2.drString found in binary or memory: https://html5sec.org/#133)
Source: chromecache_602.2.drString found in binary or memory: https://html5sec.org/#59)
Source: chromecache_602.2.drString found in binary or memory: https://html5sec.org/)
Source: chromecache_368.2.dr, chromecache_341.2.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net
Source: chromecache_628.2.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/
Source: chromecache_628.2.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1MmB8?ver=6c43g
Source: chromecache_368.2.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Source: chromecache_456.2.drString found in binary or memory: https://javascript.info/size-and-scroll-window#width-height-of-the-document
Source: chromecache_408.2.dr, chromecache_672.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_602.2.drString found in binary or memory: https://jquery.org/
Source: chromecache_408.2.dr, chromecache_672.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_408.2.dr, chromecache_672.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_368.2.drString found in binary or memory: https://js.monitor.azure.com
Source: chromecache_628.2.drString found in binary or memory: https://js.monitor.azure.com/
Source: chromecache_541.2.dr, chromecache_465.2.dr, chromecache_341.2.dr, chromecache_628.2.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.min.js
Source: chromecache_622.2.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js
Source: chromecache_456.2.drString found in binary or memory: https://keycode.info/table-of-all-keycodes
Source: chromecache_506.2.drString found in binary or memory: https://labclient.labondemand.com
Source: chromecache_506.2.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
Source: chromecache_506.2.drString found in binary or memory: https://learn-video.azurefd.net/vod/player?id=235e7a95-82c6-4693-859f-2ab7597ab168&embedUrl=%2ftrain
Source: chromecache_506.2.drString found in binary or memory: https://learn-video.azurefd.net/vod/player?id=b7179148-9d19-41b1-ad18-fb7f0d1dad97&embedUrl=%2ftrain
Source: chromecache_628.2.drString found in binary or memory: https://localforage.github.io/localForage
Source: chromecache_602.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_602.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_618.2.drString found in binary or memory: https://login.chinacloudapi.cn
Source: chromecache_607.2.dr, chromecache_343.2.drString found in binary or memory: https://login.live.com/Me.srf?wa
Source: chromecache_368.2.drString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0
Source: chromecache_353.2.dr, chromecache_618.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_607.2.dr, chromecache_343.2.drString found in binary or memory: https://login.microsoftonline.com/forgetuser
Source: chromecache_607.2.dr, chromecache_343.2.drString found in binary or memory: https://login.microsoftonline.com/savedusers?appid
Source: chromecache_343.2.drString found in binary or memory: https://login.microsoftonline.com/uxlogout?appid
Source: chromecache_618.2.drString found in binary or memory: https://login.microsoftonline.de
Source: chromecache_618.2.drString found in binary or memory: https://login.microsoftonline.us
Source: chromecache_353.2.dr, chromecache_618.2.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_368.2.drString found in binary or memory: https://lpcdn.lpsnmedia.net
Source: chromecache_368.2.drString found in binary or memory: https://lptag.liveperson.net
Source: chromecache_506.2.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
Source: chromecache_506.2.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2017-0
Source: chromecache_506.2.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
Source: chromecache_602.2.drString found in binary or memory: https://mathiasbynens.be/notes/ambiguous-ampersands)
Source: chromecache_541.2.dr, chromecache_465.2.dr, chromecache_341.2.drString found in binary or memory: https://medium.com/
Source: chromecache_368.2.dr, chromecache_341.2.drString found in binary or memory: https://mem.gfx.ms
Source: chromecache_628.2.drString found in binary or memory: https://mem.gfx.ms/
Source: chromecache_628.2.drString found in binary or memory: https://mem.gfx.ms/meversion?partner=MSMyIgnite&market=en-us&uhf=1
Source: chromecache_624.2.drString found in binary or memory: https://microsoftit.pkgs.visualstudio.com/OneITVSO/_packaging/CSM-SITES-AEMFoundations/npm/registry/
Source: chromecache_459.2.drString found in binary or memory: https://modernizr.com/download/?-eventlistener-picture-printshiv-setclasses
Source: chromecache_628.2.drString found in binary or memory: https://mozilla.github.io/localForage/#definedriver
Source: chromecache_628.2.drString found in binary or memory: https://ms-events.azureedge.net/inspire2022/2_Nicole%20Dezen.png
Source: chromecache_523.2.drString found in binary or memory: https://ms.portal.azure.com/#create/Microsoft.Network/Frontdoor
Source: chromecache_420.2.drString found in binary or memory: https://msbizappslaunchevent.eventcore.com/?ocid=cmm7pv4y7pc
Source: chromecache_622.2.drString found in binary or memory: https://mslearn.cloudguides.com/guides/Secure%20your%20web%20applications%20with%20Azure%20Web%20App
Source: chromecache_602.2.drString found in binary or memory: https://mths.be/he).
Source: chromecache_506.2.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
Source: chromecache_368.2.drString found in binary or memory: https://onedrive.live.com/about/en-us/
Source: chromecache_368.2.drString found in binary or memory: https://outlook.live.com/owa/
Source: chromecache_602.2.drString found in binary or memory: https://people.mozilla.org/~jorendorff/es6-draft.html#sec-number.max_safe_integer)
Source: chromecache_602.2.drString found in binary or memory: https://people.mozilla.org/~jorendorff/es6-draft.html#sec-tolength).
Source: chromecache_667.2.dr, chromecache_438.2.drString found in binary or memory: https://portal.azure.com
Source: chromecache_515.2.drString found in binary or memory: https://portal.azure.com/Content/Dynamic/BL_CXTqyvTut.css
Source: chromecache_368.2.drString found in binary or memory: https://publisher.liveperson.net
Source: chromecache_624.2.drString found in binary or memory: https://s7d2.scene7.com/is/image/microsoftcorp/mwf-placeholder?wid
Source: chromecache_506.2.drString found in binary or memory: https://schema.org
Source: chromecache_502.2.dr, chromecache_459.2.drString found in binary or memory: https://scottjehl.github.io/picturefill/
Source: chromecache_408.2.dr, chromecache_672.2.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_628.2.drString found in binary or memory: https://statics-marketingsites-eas-ms-com.akamaized.net/statics/override.css
Source: chromecache_456.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot
Source: chromecache_456.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot-aec
Source: chromecache_456.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.includes
Source: chromecache_456.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.indexof
Source: chromecache_456.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-getmethod
Source: chromecache_456.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-hasownproperty
Source: chromecache_456.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-iscallable
Source: chromecache_456.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-lengthofarraylike
Source: chromecache_456.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-math.trunc
Source: chromecache_456.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.defineproperty
Source: chromecache_456.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.getownpropertydescriptor
Source: chromecache_456.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.getownpropertynames
Source: chromecache_456.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.prototype.propertyisenumerable
Source: chromecache_456.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.setprototypeof
Source: chromecache_456.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-ordinarytoprimitive
Source: chromecache_456.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-requireobjectcoercible
Source: chromecache_456.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-tointegerorinfinity
Source: chromecache_456.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-tolength
Source: chromecache_456.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-toobject
Source: chromecache_456.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-toprimitive
Source: chromecache_456.2.drString found in binary or memory: https://tc39.es/ecma262/#sec-topropertykey
Source: chromecache_456.2.drString found in binary or memory: https://tc39.es/proposal-error-cause/#sec-errorobjects-install-error-cause
Source: chromecache_506.2.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
Source: chromecache_368.2.drString found in binary or memory: https://twitter.com/microsoft
Source: chromecache_506.2.drString found in binary or memory: https://twitter.com/share?url=$
Source: chromecache_628.2.drString found in binary or memory: https://unpkg.com/.
Source: chromecache_628.2.drString found in binary or memory: https://unpkg.com/html-docx-js
Source: chromecache_340.2.dr, chromecache_537.2.drString found in binary or memory: https://urldefense.com/v3/__https://aka.ms/Microsoft_Events_Portfolio_2023-2024_FeaturedPartnerGuide
Source: chromecache_628.2.drString found in binary or memory: https://w3c.github.io/ServiceWorker/#dictdef-cachequeryoptions
Source: chromecache_628.2.drString found in binary or memory: https://w3c.github.io/ServiceWorker/#dictdef-cachequeryoptions)
Source: chromecache_628.2.drString found in binary or memory: https://w3c.github.io/ServiceWorker/#extendableevent-extend-lifetime-promises
Source: chromecache_506.2.drString found in binary or memory: https://www.azure.cn/searchresults/
Source: chromecache_368.2.drString found in binary or memory: https://www.clarity.ms
Source: chromecache_407.2.dr, chromecache_420.2.drString found in binary or memory: https://www.dotnetconf.net/?utm_source=dotnet
Source: chromecache_368.2.drString found in binary or memory: https://www.linkedin.com/company/microsoft
Source: chromecache_506.2.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
Source: chromecache_506.2.drString found in binary or memory: https://www.linkedin.com/feed/?shareUrl=$
Source: chromecache_506.2.drString found in binary or memory: https://www.linkedin.com/profile/add?startTask=CERTIFICATION_NAME&name=$
Source: chromecache_368.2.drString found in binary or memory: https://www.onenote.com/
Source: chromecache_368.2.drString found in binary or memory: https://www.skype.com/en/
Source: chromecache_368.2.drString found in binary or memory: https://www.xbox.com/
Source: chromecache_368.2.drString found in binary or memory: https://www.xbox.com/en-us/games/store/pc-game-pass/cfq7ttc0kgq8?icid=CNavAllPCGamePass
Source: chromecache_368.2.drString found in binary or memory: https://www.xbox.com/en-us/games/store/xbox-game-pass-ultimate/cfq7ttc0khs0?icid=CNavAllXboxGamePass
+
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09
+ + + +
Source: unknownHTTPS traffic detected: 23.220.124.106:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.124.106:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49889 version: TLS 1.2
+
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_4092_1575761241Jump to behavior
+
Source: classification engineClassification label: mal56.win@28/348@100/18
+ + + + + + + + + + + + + + + + + + + + + + + + + + + +
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2000,i,2500660838050982284,13065057950323935477,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://url3804.optifinow.com/ls/click?upn=o-2F-2FabUxRMe3HCoIYMfRASiCmB4qP5TWaXQNV9uauKXtYzwIyAgBjUfC3xbfbzmMkTClevzF2hgvDth2I3V5BSNRKdErZK6-2Bkle0g9Vs2JF6rg5X3YLJQUso8rLQexO-2FpU1h-2BMffxLyH67y6gVGBGB24kqU9nggZp2ZgwCB1rFCaudwKTWjgJNvXPuXD2ctzThVba0YekdcZToKzzGgX44NtxVeaB69vBhgZxZUK71ZD9g6Orh2AncLXb0PzbE7z5qam3ZMHilWHkXeXkMqdoPQ-3D-3DNNLk_fq0l1iXIAZziJtVYrmBHczWteCPGjBYInogMvoRrtIqeFP1t6jK1s0xDxDjkVSKv8EyhRhXH8AllbVXJo7FhNv3Oqf57Y0qgWuSjqZQ2qnRAwgT-2BJeGVedvFB3pAuf7RbRY8uywXIvtOCW2mOOEUtTPQ6IfVQPTdBd6-2ByomOPVQZV9nqvaNAVSOrnvuTGjK6c38-2BlGmSvNCd2AmY1-2BROaEPK6HIFYYj-2BzrTiH8OUgbs-3D
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2000,i,2500660838050982284,13065057950323935477,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
+
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Drive-by Compromise
1
Scripting
Path Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Scripting
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
+ +behaviorgraph + + + +top1 + + + +signatures2 + + + + +2 + + +Behavior Graph +ID: +1334800 + +URL: +http://url3804.optifinow.co... +Startdate: +31/10/2023 +Architecture: +WINDOWS +Score: +56 + + + + + +24 + + +Multi AV Scanner detection +for domain / URL + + + + + +2->24 + + + + + +26 + + +Antivirus detection +for URL or domain + + + + + +2->26 + + + + + +6 + + + +chrome.exe + + + + + +1 + + + + + +2->6 + + +         started        + + + +9 + + + +chrome.exe + + + + + + + + + + +2->9 + + +         started        + + + +process3 + + + + +dnsIp4 + + + + +14 + + +192.168.2.4, 138, 31305, 443 +unknown +unknown + + + + + + +6->14 + + + + + +16 + + +239.255.255.250 +unknown +Reserved + + + + + +6->16 + + + + + +11 + + + +chrome.exe + + + + + + + + + + +6->11 + + +         started        + + + +process5 + + + + +dnsIp6 + + + + +18 + + +sendgrid.net + +167.89.123.204, 49735, 49736, 80 +SENDGRIDUS +United States + + + + + + +11->18 + + + + + +20 + + +d1xbuscas8tetl.cloudfront.net + +18.160.18.115, 443, 50202 +MIT-GATEWAYSUS +United States + + + + + + +11->20 + + + + + +22 + + +72 other IPs or domains + + + + + +11->22 + + + + +

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://url3804.optifinow.com/ls/click?upn=o-2F-2FabUxRMe3HCoIYMfRASiCmB4qP5TWaXQNV9uauKXtYzwIyAgBjUfC3xbfbzmMkTClevzF2hgvDth2I3V5BSNRKdErZK6-2Bkle0g9Vs2JF6rg5X3YLJQUso8rLQexO-2FpU1h-2BMffxLyH67y6gVGBGB24kqU9nggZp2ZgwCB1rFCaudwKTWjgJNvXPuXD2ctzThVba0YekdcZToKzzGgX44NtxVeaB69vBhgZxZUK71ZD9g6Orh2AncLXb0PzbE7z5qam3ZMHilWHkXeXkMqdoPQ-3D-3DNNLk_fq0l1iXIAZziJtVYrmBHczWteCPGjBYInogMvoRrtIqeFP1t6jK1s0xDxDjkVSKv8EyhRhXH8AllbVXJo7FhNv3Oqf57Y0qgWuSjqZQ2qnRAwgT-2BJeGVedvFB3pAuf7RbRY8uywXIvtOCW2mOOEUtTPQ6IfVQPTdBd6-2ByomOPVQZV9nqvaNAVSOrnvuTGjK6c38-2BlGmSvNCd2AmY1-2BROaEPK6HIFYYj-2BzrTiH8OUgbs-3D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://login.microsoftonline.us0%Avira URL Cloudsafe
http://polymer.github.io/AUTHORS.txt0%Avira URL Cloudsafe
https://ignite2023-prod-east-us-signalr.service.signalr.net/client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK020%Avira URL Cloudsafe
http://wonko.com/post/html-escaping)0%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-object.getownpropertydescriptor0%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-tointegerorinfinity0%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-object.getownpropertydescriptor0%VirustotalBrowse
https://login.microsoftonline.us0%VirustotalBrowse
https://ignite2023-prod-east-us-signalr.service.signalr.net/client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02&access_token=eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNDc5OTAyODA2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE2OTg3NDg1ODYsImV4cCI6MTY5ODc1MjE4NiwiaWF0IjoxNjk4NzQ4NTg2LCJhdWQiOiJodHRwczovL2lnbml0ZTIwMjMtcHJvZC1lYXN0LXVzLXNpZ25hbHIuc2VydmljZS5zaWduYWxyLm5ldC9jbGllbnQvP2h1Yj1zaWduYWxyaHViIn0.xHIFoOkJRdXDZrTUHATSs_4MFlljf-QfwiJotx9VJFo0%Avira URL Cloudsafe
https://axios-http.com0%Avira URL Cloudsafe
https://html5sec.org/#133)0%Avira URL Cloudsafe
https://d.impactradius-event.com0%Avira URL Cloudsafe
http://wonko.com/post/html-escaping)0%VirustotalBrowse
http://polymer.github.io/AUTHORS.txt0%VirustotalBrowse
https://www.dotnetconf.net/?utm_source=dotnet0%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-getmethod0%Avira URL Cloudsafe
http://polymer.github.io/PATENTS.txt0%Avira URL Cloudsafe
https://html5sec.org/#133)0%VirustotalBrowse
https://axios-http.com0%VirustotalBrowse
https://vociemail.azurefd.net/L0sGk2gtTLlK/LlKYAL0sGk8700/qu3OeexN2gtT6920964731257531100%Avira URL Cloudphishing
https://urldefense.com/v3/__https://aka.ms/Microsoft_Events_Portfolio_2023-2024_FeaturedPartnerGuide0%Avira URL Cloudsafe
https://d.impactradius-event.com0%VirustotalBrowse
http://polymer.github.io/PATENTS.txt0%VirustotalBrowse
https://tc39.es/ecma262/#sec-tolength0%Avira URL Cloudsafe
https://octokit.github.io/rest.js/#throttling0%Avira URL Cloudsafe
https://tc39.es/ecma262/#sec-tointegerorinfinity0%VirustotalBrowse
https://vociemail.azurefd.net/L0sGk2gtTLlK/LlKYAL0sGk8700/qu3OeexN2gtT692096473125753117%VirustotalBrowse
https://octokit.github.io/rest.js/#throttling0%VirustotalBrowse
https://tc39.es/ecma262/#sec-getmethod0%VirustotalBrowse
https://tc39.es/ecma262/#sec-tolength0%VirustotalBrowse
https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot0%VirustotalBrowse
https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot0%Avira URL Cloudsafe
https://w3c.github.io/ServiceWorker/#dictdef-cachequeryoptions0%Avira URL Cloudsafe
https://bugzil.la/5483970%Avira URL Cloudsafe
https://ignite2023-prod-east-us-signalr.service.signalr.net/client/negotiate?hub=signalrhub&negotiateVersion=10%Avira URL Cloudsafe
https://html5sec.org/#108)0%Avira URL Cloudsafe
https://mem.gfx.ms/scripts/me/MeControl/10.23271.5/en-US/meBoot.min.js0%Avira URL Cloudsafe
https://w3c.github.io/ServiceWorker/#dictdef-cachequeryoptions0%VirustotalBrowse
https://ignite2023-prod-east-us-signalr.service.signalr.net/client/?hub=signalrhub&id=7TDTpJnWwtUqTxYrLmPV9A2r2OcgK02&access_token=eyJhbGciOiJIUzI1NiIsImtpZCI6IjE1OTA4NDEwMzYiLCJ0eXAiOiJKV1QifQ.eyJuYmYiOjE2OTg3NDg1ODQsImV4cCI6MTY5ODc1MjE4NCwiaWF0IjoxNjk4NzQ4NTg0LCJhdWQiOiJodHRwczovL2lnbml0ZTIwMjMtcHJvZC1lYXN0LXVzLXNpZ25hbHIuc2VydmljZS5zaWduYWxyLm5ldC9jbGllbnQvP2h1Yj1zaWduYWxyaHViIn0.FZo2DrjAvZ7QBCAWzAUS6rRqjkmNDpkxSH3l3kUQP300%Avira URL Cloudsafe
http://polymer.github.io/CONTRIBUTORS.txt0%Avira URL Cloudsafe
https://html5sec.org/#108)0%VirustotalBrowse
https://tc39.es/ecma262/#sec-toprimitive0%Avira URL Cloudsafe
https://scottjehl.github.io/picturefill/0%Avira URL Cloudsafe
https://vociemail.azurefd.net/pages/404.html#ZG91Z2xhcy5ob3VzdG9uQGFybm9sZGNsYXJrLmNvbQ==?shown=true17%VirustotalBrowse
http://polymer.github.io/CONTRIBUTORS.txt0%VirustotalBrowse
https://w3c.github.io/ServiceWorker/#dictdef-cachequeryoptions)0%Avira URL Cloudsafe
https://w3c.github.io/ServiceWorker/#dictdef-cachequeryoptions)0%VirustotalBrowse
https://scottjehl.github.io/picturefill/0%VirustotalBrowse
https://mem.gfx.ms/scripts/me/MeControl/10.23271.5/en-US/meBoot.min.js0%VirustotalBrowse
https://tc39.es/ecma262/#sec-toprimitive0%VirustotalBrowse
https://bugzil.la/5483970%VirustotalBrowse

Download Network PCAP: filteredfull

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
NameIPActiveMaliciousAntivirus DetectionReputation
lpcdn.lpsnmedia.net
34.120.154.120
truefalse
    high
    cs1100.wpc.omegacdn.net
    152.199.4.44
    truefalse
      unknown
      ignite2023-prod-east-us-signalr.service.signalr.net
      20.88.155.42
      truefalse
        unknown
        accounts.google.com
        142.251.163.84
        truefalse
          high
          sni1gl.wpc.alphacdn.net
          152.195.19.97
          truefalse
            unknown
            sendgrid.net
            167.89.123.204
            truefalse
              high
              part-0023.t-0009.fb-t-msedge.net
              13.107.226.51
              truefalse
                unknown
                dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com
                52.7.187.118
                truefalse
                  high
                  adobetarget.data.adobedc.net
                  63.140.38.139
                  truefalse
                    unknown
                    part-0012.t-0009.fb-t-msedge.net
                    13.107.253.40
                    truefalse
                      unknown
                      www.google.com
                      142.251.167.103
                      truefalse
                        high
                        hosts.ignite2023-prod-east-us-signalr-function.azurewebsites.net
                        20.119.8.43
                        truefalse
                          unknown
                          d.impactradius-event.com
                          35.186.249.72
                          truefalse
                            unknown
                            liveperson.map.fastly.net
                            151.101.1.192
                            truefalse
                              unknown
                              clients.l.google.com
                              172.253.115.101
                              truefalse
                                high
                                d1xbuscas8tetl.cloudfront.net
                                18.160.18.115
                                truefalse
                                  high
                                  js.monitor.azure.com
                                  unknown
                                  unknownfalse
                                    high
                                    s.go-mpulse.net
                                    unknown
                                    unknownfalse
                                      unknown
                                      ignite2023-prod-east-us-signalr-function.azurewebsites.net
                                      unknown
                                      unknownfalse
                                        unknown
                                        msfteventsb2c.b2clogin.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          mdec.nelreports.net
                                          unknown
                                          unknownfalse
                                            unknown
                                            clients2.google.com
                                            unknown
                                            unknownfalse
                                              high
                                              eafc.nelreports.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                publisher.liveperson.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  portal.azure.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    consentdeliveryfd.azurefd.net
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      fpt.live.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        cdnssl.clicktale.net
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          o.clarity.ms
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            clients1.google.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              url3804.optifinow.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                signup.live.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  accdn.lpsnmedia.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    microsoftmscompoc.tt.omtrdc.net
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      www.clarity.ms
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        vociemail.azurefd.net
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          aadcdn.msftauth.net
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            mscom.demdex.net
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              mem.gfx.ms
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                c.s-microsoft.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  identity.nel.measure.office.net
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    dc.services.visualstudio.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      analytics.tiktok.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        login.microsoftonline.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          ms.portal.azure.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            c.go-mpulse.net
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              lptag.liveperson.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                acctcdn.msftauth.net
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                  https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.min.jsfalse
                                                                                                    high
                                                                                                    https://ignite2023-prod-east-us-signalr.service.signalr.net/client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02false
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://ignite2023-prod-east-us-signalr.service.signalr.net/client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02&access_token=eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNDc5OTAyODA2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE2OTg3NDg1ODYsImV4cCI6MTY5ODc1MjE4NiwiaWF0IjoxNjk4NzQ4NTg2LCJhdWQiOiJodHRwczovL2lnbml0ZTIwMjMtcHJvZC1lYXN0LXVzLXNpZ25hbHIuc2VydmljZS5zaWduYWxyLm5ldC9jbGllbnQvP2h1Yj1zaWduYWxyaHViIn0.xHIFoOkJRdXDZrTUHATSs_4MFlljf-QfwiJotx9VJFofalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://vociemail.azurefd.net/L0sGk2gtTLlK/LlKYAL0sGk8700/qu3OeexN2gtT6920964731257531false
                                                                                                    • 17%, Virustotal, Browse
                                                                                                    • Avira URL Cloud: phishing
                                                                                                    unknown
                                                                                                    https://ms.portal.azure.com/?bundlingKind=SingleFluentUI8BundlePartitioner&configHash=ewqdvTZ9JX43&env=ms&helppanenewdesign=true&l=en.en-us&pageVersion=12.315.0.126603.231027-1831false
                                                                                                      high
                                                                                                      https://ignite2023-prod-east-us-signalr.service.signalr.net/client/negotiate?hub=signalrhub&negotiateVersion=1false
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://mem.gfx.ms/scripts/me/MeControl/10.23271.5/en-US/meBoot.min.jsfalse
                                                                                                      • 0%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://vociemail.azurefd.net/pages/404.html#ZG91Z2xhcy5ob3VzdG9uQGFybm9sZGNsYXJrLmNvbQ==?shown=truefalseunknown
                                                                                                      https://ignite2023-prod-east-us-signalr.service.signalr.net/client/?hub=signalrhub&id=7TDTpJnWwtUqTxYrLmPV9A2r2OcgK02&access_token=eyJhbGciOiJIUzI1NiIsImtpZCI6IjE1OTA4NDEwMzYiLCJ0eXAiOiJKV1QifQ.eyJuYmYiOjE2OTg3NDg1ODQsImV4cCI6MTY5ODc1MjE4NCwiaWF0IjoxNjk4NzQ4NTg0LCJhdWQiOiJodHRwczovL2lnbml0ZTIwMjMtcHJvZC1lYXN0LXVzLXNpZ25hbHIuc2VydmljZS5zaWduYWxyLm5ldC9jbGllbnQvP2h1Yj1zaWduYWxyaHViIn0.FZo2DrjAvZ7QBCAWzAUS6rRqjkmNDpkxSH3l3kUQP30false
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000553D2244C8false
                                                                                                        high
                                                                                                        https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.jsfalse
                                                                                                          high
                                                                                                          https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                                                                                            high
                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                            https://github.com/mozilla/rhino/issues/346chromecache_456.2.drfalse
                                                                                                              high
                                                                                                              https://login.microsoftonline.com/uxlogout?appidchromecache_343.2.drfalse
                                                                                                                high
                                                                                                                https://outlook.live.com/owa/chromecache_368.2.drfalse
                                                                                                                  high
                                                                                                                  http://wonko.com/post/html-escaping)chromecache_602.2.drfalse
                                                                                                                  • 0%, Virustotal, Browse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://twitter.com/microsoftchromecache_368.2.drfalse
                                                                                                                    high
                                                                                                                    http://seclists.org/fulldisclosure/2009/Sep/394chromecache_602.2.drfalse
                                                                                                                      high
                                                                                                                      https://js.monitor.azure.com/chromecache_628.2.drfalse
                                                                                                                        high
                                                                                                                        https://tc39.es/ecma262/#sec-object.getownpropertydescriptorchromecache_456.2.drfalse
                                                                                                                        • 0%, Virustotal, Browse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://github.com/zloirock/core-jschromecache_456.2.dr, chromecache_652.2.drfalse
                                                                                                                          high
                                                                                                                          https://unpkg.com/html-docx-jschromecache_628.2.drfalse
                                                                                                                            high
                                                                                                                            https://www.linkedin.com/cws/share?url=$chromecache_506.2.drfalse
                                                                                                                              high
                                                                                                                              https://authoring-docs-microsoft.poolparty.biz/devrel/befac1c4-b371-401f-bb32-b2c555258404chromecache_622.2.drfalse
                                                                                                                                high
                                                                                                                                https://developers.google.com/web/fundamentals/performance/poor-connectivity/#lie-fichromecache_628.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://df.onecloud.azure-test.net/Error/UE_404?shown=truechromecache_523.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.azure.cn/searchresults/chromecache_506.2.drfalse
                                                                                                                                      high
                                                                                                                                      http://polymer.github.io/AUTHORS.txtchromecache_506.2.drfalse
                                                                                                                                      • 0%, Virustotal, Browse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://lptag.liveperson.netchromecache_368.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://login.microsoftonline.uschromecache_618.2.drfalse
                                                                                                                                        • 0%, Virustotal, Browse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://cdn.jsdelivr.net/npm/bluebirdchromecache_679.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://labclient.labondemand.comchromecache_506.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://github.com/scottjehl/picturefill/blob/master/Authors.txt;chromecache_502.2.dr, chromecache_459.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://aka.ms/pshelpmechoosechromecache_506.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=695438.chromecache_602.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://github.com/mozilla/localForage/issues/272chromecache_628.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://tc39.es/ecma262/#sec-tointegerorinfinitychromecache_456.2.drfalse
                                                                                                                                                    • 0%, Virustotal, Browse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://cdnssl.clicktale.net/www32/ptc/05d32363-d534-4d93-9b65-cde674775e71.jschromecache_368.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://github.com/w3c/aria-practices/pull/1757chromecache_456.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://axios-http.comchromecache_624.2.drfalse
                                                                                                                                                        • 0%, Virustotal, Browse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://html5sec.org/#133)chromecache_602.2.drfalse
                                                                                                                                                        • 0%, Virustotal, Browse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://d.impactradius-event.comchromecache_368.2.drfalse
                                                                                                                                                        • 0%, Virustotal, Browse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://login.microsoftonline.dechromecache_618.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://keycode.info/table-of-all-keycodeschromecache_456.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.dotnetconf.net/?utm_source=dotnetchromecache_407.2.dr, chromecache_420.2.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://tc39.es/ecma262/#sec-getmethodchromecache_456.2.drfalse
                                                                                                                                                            • 0%, Virustotal, Browse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://developers.google.com/web/tools/workbox/guides/using-pluginschromecache_628.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://github.com/mozilla/localForage/issues/128chromecache_628.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.skype.com/en/chromecache_368.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://github.com/microsoft/TypeScript-DOM-lib-generator/pull/1405chromecache_628.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://github.com/Harikrishnan-M-Bchromecache_622.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://polymer.github.io/PATENTS.txtchromecache_506.2.drfalse
                                                                                                                                                                      • 0%, Virustotal, Browse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://aka.ms/hacktogether/dotnetchromecache_407.2.dr, chromecache_420.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent/key/Key_Valueschromecache_456.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://urldefense.com/v3/__https://aka.ms/Microsoft_Events_Portfolio_2023-2024_FeaturedPartnerGuidechromecache_340.2.dr, chromecache_537.2.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://mathiasbynens.be/notes/ambiguous-ampersands)chromecache_602.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://unpkg.com/.chromecache_628.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://schema.orgchromecache_506.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://underscorejs.org/LICENSEchromecache_602.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.onenote.com/chromecache_368.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://github.com/sharadagrawalchromecache_622.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://developer.mozilla.org/en-US/docs/Web/API/HTMLHyperlinkElementUtils/pathnamechromecache_628.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://jquery.com/chromecache_408.2.dr, chromecache_672.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://tc39.es/ecma262/#sec-tolengthchromecache_456.2.drfalse
                                                                                                                                                                                          • 0%, Virustotal, Browse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://octokit.github.io/rest.js/#throttlingchromecache_506.2.drfalse
                                                                                                                                                                                          • 0%, Virustotal, Browse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://github.com/GoogleChrome/workbox/issues/1796)chromecache_628.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://github.com/js-cookie/js-cookiechromecache_410.2.dr, chromecache_506.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slotchromecache_456.2.drfalse
                                                                                                                                                                                              • 0%, Virustotal, Browse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://sizzlejs.com/chromecache_408.2.dr, chromecache_672.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://developer.mozilla.org/en-US/docs/JavaScript/Reference/Operators/Bitwise_Operatorschromecache_602.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://w3c.github.io/ServiceWorker/#dictdef-cachequeryoptionschromecache_628.2.drfalse
                                                                                                                                                                                                  • 0%, Virustotal, Browse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://authoring-docs-microsoft.poolparty.biz/devrel/a3a42e80-4ec5-48ab-90ee-478df3614861chromecache_622.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://medium.com/chromecache_541.2.dr, chromecache_465.2.dr, chromecache_341.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://code.jquery.com/.chromecache_628.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.xbox.com/en-us/games/store/xbox-game-pass-ultimate/cfq7ttc0khs0?icid=CNavAllXboxGamePasschromecache_368.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://bugzil.la/548397chromecache_456.2.drfalse
                                                                                                                                                                                                          • 0%, Virustotal, Browse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://github.com/MicrosoftDocs/azure-docs/blob/main/articles/frontdoor/index.ymlchromecache_622.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://aka.ms/mac-paymentchromecache_624.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://developer.mozilla.org/en-US/docs/Web/API/WindowOrWorkerGlobalScope/fetch#Parameterschromecache_628.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://html5sec.org/#108)chromecache_602.2.drfalse
                                                                                                                                                                                                                • 0%, Virustotal, Browse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://login.chinacloudapi.cnchromecache_618.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://login.windows-ppe.netchromecache_353.2.dr, chromecache_618.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://microsoftit.pkgs.visualstudio.com/OneITVSO/_packaging/CSM-SITES-AEMFoundations/npm/registry/chromecache_624.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://dc.services.visualstudio.com/v2/trackchromecache_628.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=277178chromecache_456.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://cart.staging.store-web.dynamics.com/cart/v1.0/cart/loadCartchromecache_624.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=308064chromecache_456.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://login.microsoftonline.comchromecache_353.2.dr, chromecache_618.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://people.mozilla.org/~jorendorff/es6-draft.html#sec-tolength).chromecache_602.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  http://polymer.github.io/CONTRIBUTORS.txtchromecache_506.2.drfalse
                                                                                                                                                                                                                                  • 0%, Virustotal, Browse
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.linkedin.com/profile/add?startTask=CERTIFICATION_NAME&name=$chromecache_506.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    http://ecma-international.org/ecma-262/6.0/#sec-tolength).chromecache_602.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://github.com/scottjehl/picturefill/tree/3.0/src/plugins/gecko-picturechromecache_502.2.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://developer.mozilla.org/en-US/docs/Web/API/Cache/match)chromecache_628.2.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://tc39.es/ecma262/#sec-toprimitivechromecache_456.2.drfalse
                                                                                                                                                                                                                                          • 0%, Virustotal, Browse
                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://github.com/megan-beattychromecache_622.2.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://lpcdn.lpsnmedia.netchromecache_368.2.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://scottjehl.github.io/picturefill/chromecache_502.2.dr, chromecache_459.2.drfalse
                                                                                                                                                                                                                                              • 0%, Virustotal, Browse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://github.com/axios/axios.gitchromecache_624.2.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://w3c.github.io/ServiceWorker/#dictdef-cachequeryoptions)chromecache_628.2.drfalse
                                                                                                                                                                                                                                                • 0%, Virustotal, Browse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                                + + + + + + + + + + + + + + + + +
                                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                63.140.38.149
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                                                                                34.120.154.120
                                                                                                                                                                                                                                                lpcdn.lpsnmedia.netUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                172.253.115.101
                                                                                                                                                                                                                                                clients.l.google.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                172.253.62.105
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                63.140.38.139
                                                                                                                                                                                                                                                adobetarget.data.adobedc.netUnited States
                                                                                                                                                                                                                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                                                                                167.89.123.204
                                                                                                                                                                                                                                                sendgrid.netUnited States
                                                                                                                                                                                                                                                11377SENDGRIDUSfalse
                                                                                                                                                                                                                                                172.253.63.101
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                                142.251.163.84
                                                                                                                                                                                                                                                accounts.google.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                142.251.167.103
                                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                13.107.226.51
                                                                                                                                                                                                                                                part-0023.t-0009.fb-t-msedge.netUnited States
                                                                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                151.101.1.192
                                                                                                                                                                                                                                                liveperson.map.fastly.netUnited States
                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                13.107.253.40
                                                                                                                                                                                                                                                part-0012.t-0009.fb-t-msedge.netUnited States
                                                                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                52.7.187.118
                                                                                                                                                                                                                                                dcs-edge-va6-802167536.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                35.186.249.72
                                                                                                                                                                                                                                                d.impactradius-event.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                20.88.155.42
                                                                                                                                                                                                                                                ignite2023-prod-east-us-signalr.service.signalr.netUnited States
                                                                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                18.160.18.115
                                                                                                                                                                                                                                                d1xbuscas8tetl.cloudfront.netUnited States
                                                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                                192.168.2.4
                                                                                                                                                                                                                                                Joe Sandbox Version:38.0.0 Ammolite
                                                                                                                                                                                                                                                Analysis ID:1334800
                                                                                                                                                                                                                                                Start date and time:2023-10-31 11:34:25 +01:00
                                                                                                                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                Overall analysis duration:0h 4m 40s
                                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                Sample URL:http://url3804.optifinow.com/ls/click?upn=o-2F-2FabUxRMe3HCoIYMfRASiCmB4qP5TWaXQNV9uauKXtYzwIyAgBjUfC3xbfbzmMkTClevzF2hgvDth2I3V5BSNRKdErZK6-2Bkle0g9Vs2JF6rg5X3YLJQUso8rLQexO-2FpU1h-2BMffxLyH67y6gVGBGB24kqU9nggZp2ZgwCB1rFCaudwKTWjgJNvXPuXD2ctzThVba0YekdcZToKzzGgX44NtxVeaB69vBhgZxZUK71ZD9g6Orh2AncLXb0PzbE7z5qam3ZMHilWHkXeXkMqdoPQ-3D-3DNNLk_fq0l1iXIAZziJtVYrmBHczWteCPGjBYInogMvoRrtIqeFP1t6jK1s0xDxDjkVSKv8EyhRhXH8AllbVXJo7FhNv3Oqf57Y0qgWuSjqZQ2qnRAwgT-2BJeGVedvFB3pAuf7RbRY8uywXIvtOCW2mOOEUtTPQ6IfVQPTdBd6-2ByomOPVQZV9nqvaNAVSOrnvuTGjK6c38-2BlGmSvNCd2AmY1-2BROaEPK6HIFYYj-2BzrTiH8OUgbs-3D
                                                                                                                                                                                                                                                Analysis system description:Windows + 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox +118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                Number of analysed new started processes analysed:10
                                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                                Classification:mal56.win@28/348@100/18
                                                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                                                • Browse: https://ms.portal.azure.com/#create/Microsoft.Network/Frontdoor
                                                                                                                                                                                                                                                • Browse: https://azure.microsoft.com/en-us/support/options/
                                                                                                                                                                                                                                                • Browse: https://azure.microsoft.com/en-us/documentation/services/frontdoor/
                                                                                                                                                                                                                                                • Browse: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&amp;response_type=code&amp;client_id=51483342-085c-4d86-bf88-cf50c7252078&amp;response_mode=form_post&amp;redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&amp;state=rQQIARAAjZS_j9sEFMfj3jXcVZSeoKAKJHRIHaAliX__OKkSdpw4dvwzceLYS-RfSZz419lO4vMfAF2QulKJhbFThUSFGAoTQ8VQxNa1A6UICSGEOiHSG5i7PD3pve_wpM_nXTrAmwjYhJrgjT24CZ5cd1HUQUESaSCOAzZQyoUaDkp4DYpAfQxxHW-GuEIdAyEUAbM3Lx391Hrw8LO3bwsPf3zvwefJ_d_vAofTMNj4TTeJ7gEfLYoizU9arShvpklW2GHTrtbZ-bSVB_M4iFtB7Pll61sAeAwAzwDg3oUcR0gERVAMQSASxSEcgpqSwUMWO4gkTiokdr41AxC0ljwk6ivIrLTC1N2tCfOQzHZDhevA0pKG5KWG7vpCgkewNQRBE5aXor4IJHZVyOwKsXT-zFq6paRbyycXrij0uljAL0uSBZX_14XDWZJF0zTJi7t7v-4rqR_zXjuJY98tmi_X_LgIXLsIkljNktTPisDPb7lBbpoehPJ9A7Tn3QGGlpYyMrXQ7pv4mElZj2sTdH8SDENNZZdCTPT4yFyzWd5rbBklafQUCLJLaTPOuDStSjcbTFCFj0aixJi2kKq4HKSwaFqc7o7ADi1M1lNolFD5cEANt7Q4FPSCa5fw6VbfrAWj7-B4DxlNQq3LFOmgmkzbopyL4GAeccpYikQbkhseTS40Es8WpadMWGJkjLEZHHIbJcMlc1wxqKEJateUpmS64TaTUzWETQWUnMJIWC_VONmzDDZfGbDMu91ykGhtrTHs0kzWX8IFHCUKmdjrwcKM52xFhQm2LFZqDyYmHMIpCTwIuYzDTYqZzQhmaKzscVwZnh47nbYAh1Ikq2eoJnmlAI4pehuNYtWaZSE2h6msGuqlkIxmeVaRDEVupQ5pMGfzgcHppdpbTVl3cerH7jhKEAFUyyqNTRoXTWYkQvY8LJW5R1KggBG6JDBx6DSk8bgqfX0hrGzUluUhAQ1kLRSqRdLrSw1pWXmn_mjreDAm7G7uhtRo2p3aINzBONPyVdNGFAg1RFaXo3wq8uJmHHVN2FT7ipp1hcEadGBm0VtV8roiyBVG5WHUwxVimZmds1gtGU9H7-1d_98ZO7bnfrTDbKfLzpntzpRkmzdjv2h9vXc5yeZ2HFTnAOaP9sRXibXWuZ9Ng2hHa57E59HjHbpx4B37kR2Ex2mWzILQf7wPPN9_56B-9P414Lj24VVw7-Tg4NJR7VrtuPZiH_jq4s587fTft64-_fuTb258-sHT396tPbrYwqOlx7ai_k2sbc6xdpeMo4mU9mkniXm0s-54N0kbj0CinaO3qBPoTh24U68_qh_y7FTu6CgB_1kHbr9W--7w1f_G_deBHy7XXrzxxS9fPvv5-3_-6D2_8rGzyiarBW1pbklvCUfL-kEf2_0Ao98bMkEwbHs8rW1ZtLDoW_ePav8B0&amp;estsfed=1&amp;uaid=beb62fcc15874a88bec61bb68d6fb0eb&amp;signup=1&amp;lw=1&amp;fl=easi2&amp;cobrandid=ed5d1924-9524-4e70-8f68-5ee5e35afbef&amp;fci=c44b4083-3bb0-49c1-b47d-974e53cbdf3c
                                                                                                                                                                                                                                                • Browse: https://learn.microsoft.com/en-us/azure/frontdoor/#main
                                                                                                                                                                                                                                                • Browse: https://ignite.microsoft.com/?wt.mc_ID=ignite2023_esc_corp_bn_oo_docsbanner_bigdocsbanner_mslearn
                                                                                                                                                                                                                                                • Browse: https://www.microsoft.com/
                                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 172.253.115.94, 34.104.35.123, 34.249.100.50, 192.229.211.108, 72.21.81.240, 20.190.151.68, 20.190.151.134, 20.190.151.67, 20.190.151.69, 20.190.151.70, 20.190.151.133, 20.190.151.8, 20.190.151.6, 104.70.74.82, 23.213.158.84, 23.213.158.90, 20.190.151.131, 20.190.151.132, 20.190.151.9, 142.250.31.95, 142.251.163.95, 142.251.16.95, 172.253.62.95, 172.253.115.95, 172.253.122.95, 172.253.63.95, 142.251.167.95, 142.251.111.95, 23.4.187.169, 23.50.126.168, 20.110.205.119, 13.78.111.198, 204.79.197.200, 13.107.21.200, 20.190.190.196, 20.190.190.132, 20.190.190.195, 40.126.62.129, 20.190.190.131, 40.126.62.132, 20.190.190.193, 40.126.62.130, 52.168.112.66, 13.107.42.22, 52.167.30.171, 23.0.27.76, 72.21.81.200, 51.105.71.137, 20.119.8.43, 23.50.125.163, 23.212.251.23, 23.212.251.20, 23.218.218.160, 23.218.218.171, 172.253.62.94, 152.199.4.33, 20.42.73.143, 20.190.151.7, 20.42.73.154, 23.55.200.133, 23.15.9.42, 23.15.9.33, 23.222.5.134, 23.222.5.145, 23.15.9.59, 23.15.9.51, 23
                                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): greenid-prod-pme.eastus2.cloudapp.azure.com, aijscdn2.afd.azureedge.net, pme-greenid-prod.trafficmanager.net, onedscolprdjpe00.japaneast.cloudapp.azure.com, clientservices.googleapis.com, publisher.livepersonk.akadns.net, ak.privatelink.msidentity.com, star-azurefd-prod.trafficmanager.net, api.ignite.microsoft.com, learn.microsoft.com.edgekey.net, acctcdnvzeuno.azureedge.net, azurefrontdoorpages.azureedge.net, acctcdnvzeuno.ec.azureedge.net, global-entry-afdthirdparty-fallback.trafficmanager.net, www.bing.com, ip46.go-mpulse.net.edgekey.net, acctcdnmsftuswe2.azureedge.net, dual-a-0001.a-msedge.net, analytics.tiktok.com.bytewlb.akadns.net, mediusimg.event.microsoft.com.edgekey.net, eventtools.event.microsoft.com, c-s.cms.ms.akadns.net, eus017-breeziest-in.cloudapp.net, edgedl.me.gvt1.com, c.bing.com, wildcard46.go-mpulse.net.edgekey.net, account.msa.msidentity.com, c.s-microsoft.com-c.edgekey.net, global-ignite2023-prod-api-v2.trafficmanager.net, azure.microsoft.co
                                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 660 x 800, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):394825
                                                                                                                                                                                                                                                Entropy (8bit):7.983969531853409
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:Nuz1sImmzFmOrAKYibODKBooevnpCZUmEt+VM+IUYaJgLrnMSiemwL:NM2Im0IOrROWBavpCqmBM8ebmu
                                                                                                                                                                                                                                                MD5:2DEC05CA3EF171D4168838DB48F46D74
                                                                                                                                                                                                                                                SHA1:2E537C40E2869252958D4DEDFB6706CFCDDBADAB
                                                                                                                                                                                                                                                SHA-256:F02B9A501749C7E94DE7188966DE7986777C5215A4B3C2288DF87BFA00227B9A
                                                                                                                                                                                                                                                SHA-512:C6A4EE6B0650DCD5E9FCE500C4B382E7E91537BDEFEBEAD17CECF0BC3E25D71CC033CC3CCB767000839F85B92C053F3B2E93F298A91E1A44E76D8AF583E8AF7B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR....... .............sRGB.........sBIT....|.d... .IDATx^...m.q.v.w.....@...H.\...KU...R....c.v..U../...%.b..E..@..;...}.tOOO/.=s..4E.Q...33.==.=..sf........m..)....rV.`...../..2.f2........%.PiZg$K+.J...>..Y.X.V.J^.'.q..4..qju..K(...B9.8.....1..g.V.d`'.......@"R+..R..QM.M..*N.-..{;.wz.\<:]..;Z...........[K.X&....q=I..t...z..^.....>.?...).K.E....c].....O6..JS...N.......*^.....z9NjOZ..\zl_9~...G.<.....6/.w.g..."..6..t.z9.......<.........#.#...[E......b).u.P.....t......x6..f.....oW........Z...Q]......(z.7.O...........h......j.6...H.......z...~k9.....-//..P.=.......K......./..i....m.....x...@'SB...4..M.(G>.....[>...(bm5...0..\..r+..8..4)q..b......[..A.>..."..L6.x}.U}......t...d........Z.. ........2....#.W..3.cf.,......>.J...(O.].wpr.\}x...:9.y...mv.:6|C.*Bq.....O.v\...@O#o...)..5@S..|............../...,..S-......`._i_..=C.....U|e...OF@..FV.N...F/v..WO~r......v_Z>Y^\.,.A.s.j........[.X>(.sg9,.R...P.....*..e.j....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (6447)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):6448
                                                                                                                                                                                                                                                Entropy (8bit):5.273345151084644
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:bxxxLm3Yj36v4oYoQGNBL9rhe9U8o31a0xuYMvgCl4WnhB9gZZp7Y1WOp:nM436goLxx3VYPl4WnBgZ6
                                                                                                                                                                                                                                                MD5:8DEC946C22F725B8ECA31C9E176EC2CA
                                                                                                                                                                                                                                                SHA1:519BF374558939D0B755F4379DD03E5E62B426EC
                                                                                                                                                                                                                                                SHA-256:E3E5ECA35B9B763418788821270245A6BCAD1BC4FEF4F461BE73568A063A775D
                                                                                                                                                                                                                                                SHA-512:0C23636D3128D80E954B1C75650CBBE863851C77C452290E19648CA946C3EFE6CC104E31FA8168DFC147384B9EDEE33BCD63952B7A71B948320922513EAF14B7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/1ef50ef6.js
                                                                                                                                                                                                                                                Preview:import{bH as w,d as u,aP as T,bI as F,bJ as L,bK as V,bL as D,A as _,a9 as I,H as C,z as O,T as j,D as U,bM as E,X as A,bN as B,bO as R,bP as M,bQ as z,G as $,a2 as K,bR as H,bS as Q,al as G}from"./26d879f5.js";import{r as S,aI as J,j as a,o as W,g as X}from"./57356792.js";import{S as q,F as Y,a as Z}from"./98830fed.js";const ee=({videoUrl:e,disabled:t,session:s})=>{const n=S.useCallback(()=>s.setStreamHasFiredEndEvent(!0),[s]);w({videoUrl:e,disabled:t,eventType:"sessionend",onReceived:n})},ae=()=>{const{configStore:e}=u();return e.getSetting("sessionDetailsFlags")},ue=e=>{var r;const{configStore:t,profileStore:s}=u(),n=s.isAuthenticated,i=t.isFlagEnabled("showLocations"),l=t.isFlagEnabled("showRoomsToAnonymousUsers");return{show:i&&((r=e==null?void 0:e.location)==null?void 0:r.length)>0&&(n&&s.hasInPersonScope||!n&&l)}},se=({session:e,showSessionType:t})=>{var o,g;const{now:s}=T(),{configStore:n}=u(),i=S.useCallback(d=>{const m=n.getSetting(d),h=n.getSetting("eventPhases",[]).find(x=>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 382x215, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):46867
                                                                                                                                                                                                                                                Entropy (8bit):7.440430323643889
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:4Yy+hjbrtkUotii6nqSDxra/Km38J1XMl6LHeKkw6zC7ACxah+gHtY:4KfrLotijnqSs/XySlCexh1NY
                                                                                                                                                                                                                                                MD5:612CEE90DA347F8BB3A9FE183F67D686
                                                                                                                                                                                                                                                SHA1:9D121E57814B107F48E9DB11786C54A71D4E4732
                                                                                                                                                                                                                                                SHA-256:DB31247C7C9FB831E28639C0B31BC674BB88CEBE1AA8B7151BE86A4FB8500B09
                                                                                                                                                                                                                                                SHA-512:7DF7AA06C099DEEE77AE603DDB285F4069987746832AFA2215E3ECD053414205B932E194E239DCB306B8E3550A8B1C8F6D53B0C0F7817BF6CCC40B997A9CAA01
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4054
                                                                                                                                                                                                                                                Entropy (8bit):7.797012573497454
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                                                                                                                                                MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                                                                                                                                                SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                                                                                                                                                SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                                                                                                                                                SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 382x215, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):54472
                                                                                                                                                                                                                                                Entropy (8bit):7.565202686818935
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:4Yyph4brtGYJZw+X5W1uDHEaRE4Z0JckxEsyTxgLAGk6Gn/MVxp:4vmrHhWMDHZRE4ccy4aY6zV7
                                                                                                                                                                                                                                                MD5:859FAB3E02DF47C26211EE52E92CB3FE
                                                                                                                                                                                                                                                SHA1:D2F05F471D8BE853CA4DA4494BF222FDDBC31A18
                                                                                                                                                                                                                                                SHA-256:6898ABC42E37EFCF199FED47BA22B990307C2CEA57EBC91E35E01AA65CF94A4A
                                                                                                                                                                                                                                                SHA-512:04A9C6C58BEB87E5A53DD735B5824A1D31EDA3B0619A5C400B7FF090A11E42FF710F8A9535AF62C2F9C2B6D63237C7CF5D5372B0395A2304AB8EB03F9316EC6E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):289953
                                                                                                                                                                                                                                                Entropy (8bit):5.081027671783669
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:ascxetPYkX3oHUP8+iKFSrFSdxEvIAV3ggiI1xBzwIQNJshhE6iMQwr3kWRN5prS:vcxwPYEoHU3
                                                                                                                                                                                                                                                MD5:D924DA0D15D8DB74978F2B9EA464A190
                                                                                                                                                                                                                                                SHA1:35FA1D3E2FE5F47FCF8B81FC23E04360E4BB322C
                                                                                                                                                                                                                                                SHA-256:59AC8E057C668ED07E7BE9C47A5E787371BC89AE2D49B6C31CB0F539883E16CD
                                                                                                                                                                                                                                                SHA-512:E142279D1C9AD6654AE70BD8E197486525595AF1527A3F587B0883E70198C640AA4F86D900CD70607F59596577278B599B1E3B7A710B12CBE08B426B05DCAD1F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"translate":{"base":{"accessibility-banner":{"text":"Accessibility"},"agenda-panel":{"accessibility-text":"Use the arrow keys to switch between days","time-header":"Time","description-header":"Description"},"announcement-bar":{"covid":"","covid-url":""},"attendee-detail":{"link":{"company-link-aria":"{{ attendeeCompany }} - Go to company"}},"app-consults":{"aria-label":{"select-a-date":"Select timeslot ..."},"check-email":"Please check your email, {{ email }}, for confirmation, details and link to join Microsoft Teams meeting","header-message":"Connect directly with a Microsoft Engineer","info":{"confirm-details":"Tell us about your challenge and what you would like to discuss","meeting-confirmation":"Confirmation","no-timeslots":"Unfortunately, there are no timeslots currently available","no-topics":"Unfortunately, there are no topics available","select-a-date":"Choose the date and time you would like to connect","select-a-topic":"Select a topic","thanks-for-confirming":"Thanks for c
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1984)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):7340
                                                                                                                                                                                                                                                Entropy (8bit):4.549727118506041
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:UVmMPFt4RhJMPut9HUtWDSMPWtRHwKfy736C8buIo+bsGWBDiSP49QnrxcfhIR5t:/VhSW6VuIo+bsGWBDiS7g+DCLhGwm
                                                                                                                                                                                                                                                MD5:772D4CBAEB5F018385764CD4FD3F5FD2
                                                                                                                                                                                                                                                SHA1:B03C000C6EF9B098053054195D6F7267C68A27FF
                                                                                                                                                                                                                                                SHA-256:9CE5968872BBEFDC169519B876BCCAB052B972D7213EDF96914F62B21549ED04
                                                                                                                                                                                                                                                SHA-512:4BF56E2702D9C24FAF8CB11336CD374300A33F0838ABB81156D71CC8510832CBCD6A92822CDC4FF4E3310895E1118179F787E7DC544186C9E0CD4194339855C6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://ignite.microsoft.com/login
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html class="no-js flash filereader no-exiforientation". lang="en-US". id="html".>. <head>. <meta charset="utf-8" >. <base href="/" >.. <meta name="twitter:creator" content="" ><meta name="twitter:site" content="Microsoft Ignite" ><meta name="twitter:card" content="summary_large_image" ><meta name="twitter:description" content="Learn about the latest AI innovations directly from experts. Sharpen your skills through live breakouts and interactive workshops while expanding your network." ><meta name="twitter:title" content="Microsoft Ignite - Join us November 14.17, 2023" ><meta name="twitter:image" content="https://eventtools.event.microsoft.com/ignite2023/FY24_Ignite_OpenGraph_Design%20-v%201200x630.png" ><meta name="twitter:url" content="https://ignite.microsoft.com" ><meta property="og:type" content="website" ><meta property="og:locale" content="en-US" ><meta property="og:site_name" content="Microsoft Ignite" ><meta property="og:des
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1478
                                                                                                                                                                                                                                                Entropy (8bit):5.030941252322257
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:TGAg3Efef6tfTf/fffCfxfdffW4N5f0f8fK8zyRWmmkYRWDKslbzP3LTPv4NUhqI:TK0W6bXnq512ysUbkfKCvUjeGxbu
                                                                                                                                                                                                                                                MD5:020629EBA820F2E09D8CDA1A753C032B
                                                                                                                                                                                                                                                SHA1:D91A65036E4C36B07AE3641E32F23F8DD616BD17
                                                                                                                                                                                                                                                SHA-256:F8AE8A1DC7CE7877B9FB9299183D2EBB3BEFAD0B6489AE785D99047EC2EB92D1
                                                                                                                                                                                                                                                SHA-512:EF5A5C7A301DE55D103B1BE375D988970D9C4ECD62CE464F730C49E622128F431761D641E1DFAA32CA03F8280B435AE909486806DF62A538B48337725EB63CE1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/67a45209.deprecation.js
                                                                                                                                                                                                                                                Preview:// ES5 script for back compat with unsupported browsers...!(function () {...'use strict';...// Keep in sync with environment/browser.ts...var supportedBrowser =....typeof Blob === 'function' &&....typeof PerformanceObserver === 'function' &&....typeof Intl === 'object' &&....typeof MutationObserver === 'function' &&....typeof URLSearchParams === 'function' &&....typeof WebSocket === 'function' &&....typeof IntersectionObserver === 'function' &&....typeof queueMicrotask === 'function' &&....typeof TextEncoder === 'function' &&....typeof TextDecoder === 'function' &&....typeof customElements === 'object' &&....typeof HTMLDetailsElement === 'function' &&....typeof AbortController === 'function' &&....typeof AbortSignal === 'function' &&....'entries' in FormData.prototype &&....'toggleAttribute' in Element.prototype &&....'replaceChildren' in Element.prototype &&....// ES2019....'fromEntries' in Object &&....'flatMap' in Array.prototype &&....'trimEnd' in String.prototype &&....// ES2020..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (584)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):6741
                                                                                                                                                                                                                                                Entropy (8bit):5.376739149643949
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:hE+opo0VYlFB3IqqMNJqQkmqUBiEdciB7XMkJq:C+opo0QFZI7UqvUwEdcS7XMk8
                                                                                                                                                                                                                                                MD5:4A2C06FD33B93CDE144B578363A889AF
                                                                                                                                                                                                                                                SHA1:1BCC006F0D29C0107C8E224DC87C63D930D8BFF4
                                                                                                                                                                                                                                                SHA-256:5097C99A02E82BF0208C3D37581D3CFFD7B40A78B4EDC0CA727A6BDC8B7A2C94
                                                                                                                                                                                                                                                SHA-512:646BAFEBDF59946B5828FE368DA1ECACCD02DDA415CD59E166CEECAF888FC63CA38A35C10963DCE1BC0B43BD9A53F57150C87DA9A710C55A689B1A5C5DB8B337
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASH4a2c06fd33b93cde144b578363a889af.js
                                                                                                                                                                                                                                                Preview:'use strict';!function(){function m(e){if(x[e])return x[e].exports;var f=x[e]={exports:{}};return H[e](f,f.exports,m),f.exports}var H={623:function(){$(function(){function e(){-1!==document.cookie.indexOf("".concat("Cascade.AuthSSO","\x3d"))&&(document.cookie="".concat("Cascade.AuthSSO","\x3d; expires\x3dThu, 01 Jan 1970 00:00:00 UTC;"))}function f(){var a=function(){var d=document.cookie.match(/(^|;\s*)(Cascade.AuthSSO)=([^;]*)/);return d?(d=parseInt(decodeURIComponent(d[3])),!isNaN(d)&&d>l.DefaultAttempted?.l.SharedStateAttempted:l.DefaultAttempted):l.NotAttempted}(),c=!(!window.msauthRpsShare||b.accountConstraint===t.AAD);if(a===l.NotAttempted||c&&a!==l.SharedStateAttempted)!function(d){$("#".concat("cascadeauthsso")).remove();var g=document.createElement("iframe");g.src=d;g.setAttribute("width","0");g.setAttribute("height","0");g.setAttribute("border","0");g.setAttribute("frameborder","0");g.setAttribute("style","display: none");g.id="cascadeauthsso";document.body.appendChild(g)}("
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1122)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1123
                                                                                                                                                                                                                                                Entropy (8bit):5.0337176223248035
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:rcRn0X6fSsyiMKaxet72sz2H9FlScKuOdGyAxsnFeH7:rcR0XcSsyxeALdodhASFA
                                                                                                                                                                                                                                                MD5:00B47847D13513C0437318D0D99C7760
                                                                                                                                                                                                                                                SHA1:717882E464A3705CDB4E35DF9AD41D0E9708DD2E
                                                                                                                                                                                                                                                SHA-256:1B59AEAA21D89A7F56653D7618B365661933C29A62A035C5DB2935E30670A890
                                                                                                                                                                                                                                                SHA-512:47B8C1BC3FB89359403077307BB0BB62D290B7D3D89CE1817EB0F98617FC37334ED30B670E3988E6602C66FDFB3B9A2ED3CBA58D6CC9B61C11CAD0D1A5B5F0FF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/0b93cf60.js
                                                                                                                                                                                                                                                Preview:import{o as n,j as e}from"./57356792.js";import{d as c,z as o,a4 as l,T as a,H as d,G as g}from"./26d879f5.js";const m=n(()=>{const{configStore:s}=c(),{linkBuilder:t}=o(),r=s.getSetting("supportEmail"),i=t.getRegistrationLink();return e.jsxs(e.Fragment,{children:[e.jsx(l,{mainTitle:"translate.base.generic.error.access-denied"}),e.jsx("div",{id:"content-container",children:e.jsx("div",{className:"error-page-content",id:"primaryArea",role:"main",tabIndex:-1,children:e.jsxs("div",{"data-grid":"col-12",children:[e.jsx("p",{className:"c-subheading-3 error-page-subheader",children:e.jsx(a,{textKey:"translate.base.generic.error.registered-access"})}),e.jsx("p",{className:"c-paragraph-3 error-page-paragraph",children:e.jsx(a,{textKey:d("translate.base.generic.error.unauthorized.registration",{registerUrl:i})})}),e.jsxs("p",{className:"c-paragraph-3 error-page-paragraph",children:[e.jsx(a,{textKey:"translate.base.generic.error.unauthorized.assistance"}),e.jsx(g,{className:"c-hyperlink",href:`ma
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):28531
                                                                                                                                                                                                                                                Entropy (8bit):7.99105372708443
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:384:kFbLoHTuuB9+LmY13ae58uESgSBMiZ1fMxf5w/ZkGsc5tbmetRYqbnex6bQ9g1pq:Lu2mse8nSgSBMdhw/ZdbF9RrjQ9gve
                                                                                                                                                                                                                                                MD5:C3A1DDF84D4E7C6716BF4FBFBE7998B2
                                                                                                                                                                                                                                                SHA1:2DC9D993F9594D9F237E4659944A0CA275F1A9D2
                                                                                                                                                                                                                                                SHA-256:4D9354B17F7FBBDDED4F5EC3509AB0E1AC5B1C9C46EE7C649FAD8A36C6234432
                                                                                                                                                                                                                                                SHA-512:C01803A0C3636B3E8B82E79E884D288DB5D80A3D40C74F7019C21572783FCAFAD116ABC8AE4008FDB57E8A6124658245348A46018F0E3918B477713197DD96E3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Highlight-Microsoft-Impact-Summary-Report-Mosaic:VP4-1260x600
                                                                                                                                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............nY...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........X....pixi............av1C........colrnclx...........ipma.................namdat.....jg\......2....T.E.Q .@..C...ME......k.xQkW.......v.c.t.5......F....6.......?........z.6.Wk.|.G.... ..z.*..l<:.M........=Fm....g...j:2..g...3.%*..h"h..y...T.....).eh..AB*.C5q.....4...N%.::s..`.7.....M.>.<T...|)v..j...mS.ro.@..Nd- .YnM*\..o.EL@,.9.3.9..?..."...c.i....1.J.S..L.v...G.l..:...2..2.....L...\F..v$.}.......D =....2..Pv."..N.f...b7'h.e..=.Txt...#..m.....l{n\.l.m..|..).f....:....n.Xd.N..p.........{.YU..;j....3.....]...[G.......1..@t@|.b..V..!...R...4.a:....@..]i...TJ...../..0...Z....N7.&.yW.....O..03.A....zO.8.7...JH.-5.3.p..7.s.f9p....O/$..[.c.<.A.#.y...H.0.3m........Ol.......V8...X.....S...sz"W.z...vG..?..ep...z.kG..,.jo.].....7.!(7zZ.,...<.\=......0...B}O...T.-8.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):515941
                                                                                                                                                                                                                                                Entropy (8bit):5.020717075198721
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:AqMlxrBXKsDKSoQcSGa81u+ByBi7w/MgepqWby6IU:LMj381bqi7iWqWby6IU
                                                                                                                                                                                                                                                MD5:217A8032EB953EC7BC4DEDBFE12D2FBF
                                                                                                                                                                                                                                                SHA1:A058CA0F8892891F6F134809DB9E7CFAD45085D3
                                                                                                                                                                                                                                                SHA-256:0A76E92F1BEDF056D00809D909C4C8370D65D6CE3E72C6B9C56EF109C4D9B330
                                                                                                                                                                                                                                                SHA-512:E49DA9853A635E7A72A3023F5307CCDFA3F513E2B27F727074F2F0384C38AE7055E7978D004B06F7D825AD265A1F9FADEC888C638BDC6907439848E0D0672D1B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/0a76e92f.css
                                                                                                                                                                                                                                                Preview::root{--toastify-color-light: #fff;--toastify-color-dark: #121212;--toastify-color-info: #3498db;--toastify-color-success: #07bc0c;--toastify-color-warning: #f1c40f;--toastify-color-error: #e74c3c;--toastify-color-transparent: rgba(255, 255, 255, .7);--toastify-icon-color-info: var(--toastify-color-info);--toastify-icon-color-success: var(--toastify-color-success);--toastify-icon-color-warning: var(--toastify-color-warning);--toastify-icon-color-error: var(--toastify-color-error);--toastify-toast-width: 320px;--toastify-toast-background: #fff;--toastify-toast-min-height: 64px;--toastify-toast-max-height: 800px;--toastify-font-family: sans-serif;--toastify-z-index: 9999;--toastify-text-color-light: #757575;--toastify-text-color-dark: #fff;--toastify-text-color-info: #fff;--toastify-text-color-success: #fff;--toastify-text-color-warning: #fff;--toastify-text-color-error: #fff;--toastify-spinner-color: #616161;--toastify-spinner-color-empty-area: #e0e0e0;--toastify-color-progress-light: l
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1399x600, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):54211
                                                                                                                                                                                                                                                Entropy (8bit):7.307207667595826
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:/v15Wpb1BiWavg0gnCpnqzudQDslffK+OktlTc:XgBia0OCtqzgIsM+0
                                                                                                                                                                                                                                                MD5:1A0C0252E4B1C8E07AE2A6E40584A05E
                                                                                                                                                                                                                                                SHA1:1367F345486653EC5CA23E9580D6859F0380D9E4
                                                                                                                                                                                                                                                SHA-256:1A1DF0F92C3BEDD343F3845E093E34B94677D10BD273B864A767FF936E66FB1B
                                                                                                                                                                                                                                                SHA-512:FE8191E7562081614E3B2D45839A4D296F3C193F1CD31A3660DD4A2C880067723ACAFF96F6BFF94497289C09F5A5158FD052B2443E15386C1DD380CF0CA14C19
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H....................................................!........."$".$...........................................................................X.w...................................................................!1..AQaq"...2B...#Rbr...3c..$4C..S...%Ts....D.Vd..................................................!1.A.Q."2aq...B....#3R.....$C..r.Db.............?.................................................................$.M'...1...O.zk......j.J0R.K.....z..d..q{W..g..<f...gtMR..G......?T}/.z.?P..x....L.'....4...........L.n...[..(q]......z.......sD....b......mg...k/.._Rf.c0..6@.....WJ.Y%.E.+.J.w.R.^...?.....i.fk;.g...[I......n.._...5..]3..R.z....c'.Q....Q8.d.H*p. ....N....D..=..s.4i8aP....F....A.`1..(c..@..#.....` D.@....C.....J .A.......d..dc."rD:.O.C!&..1J|.)L.......B%2&...Ja..O.*'>dD..8....&...H!.'<............C$..T.<.IO.}H.............................................................zI.....cj.b..']..g_J...I*.............G'.3..'.?s......-.E...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 51699
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):14855
                                                                                                                                                                                                                                                Entropy (8bit):7.985347059153806
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:ePDFPGwqvUYSkn04nBVSmZj1w0bnKus0hIu2CEokAovW:SFPGwbW0mnrkIIhCETlu
                                                                                                                                                                                                                                                MD5:C95590BD445D3610BA4B2982F8803A6A
                                                                                                                                                                                                                                                SHA1:D451F3F603323314C8DFFE5858F595514BEC5AA7
                                                                                                                                                                                                                                                SHA-256:8786846298D8B41C0E2D1AFE532552FDF401687BD8BB7C3E3059EA0B7AAF9A15
                                                                                                                                                                                                                                                SHA-512:607D42EFAF36FAC6817156720BC3FFB95BA59F6C875F547D1AD5B4A00595B7A594CFA55E1B3B68D1D7F6CDFE85E8F1FBC275AAAB14824E7BC8F69ABA7307D47F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_nuufn5205b7sdhopbfnpda2.js
                                                                                                                                                                                                                                                Preview:...........}.v#G..._Q..Q7..!<....A.l.6.`.P..$...$XC.....l..>......w^x.7..S...p<2.......\.."..............7.\.{-......;xr.^.?z?.."Z........D.......XT..e..O.;.y..wfbV.]......Sg.x.).vd.........W.+>.0n.I.........z.`..K..^..O..m...]9 ,.......?G.v..9>..zP.E......u..3.C(l,....uf.....x.._{.@..0..._.S..FA.6.$r....d4.NF..[....0i...s+........@8......~..E.3..k/*.......i..'.M..1Ah...+....L...p..K?....:.qy.Z.....w.1p...>AK.9.E4...B.......e.^w.M.y.zb...&4..*7b1.....-._.Z..-...q....rO:S..Tx........v.......\-......./..M..|P...U...o..|.E..x...-6P.s....^~.....p..I|iJo..oM}`.o-,......m.J..T..6Q....N.......S..F....DH.D8...r.._.|.V......<.j..d.......X..r.4uB...P,a....F..ks..D.....v...?.k..],.[a!*b...k.X...f......V(.........@ol;..0..oc9.Uh.C.s....:.........A.O....bc.w........`.FT&..v..F..&........%......g...G.Vg`9.Y..Y.+.v.^pW..,|....WX...0?e).).......}.Y..1A.r..Wz...^<.xv..!sr.......X.N...B.....+@7. f0B..........G....N..~...;?....e.0C....2I`$s. ...,i.K....,.<c.=.p..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (776)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):777
                                                                                                                                                                                                                                                Entropy (8bit):4.605560670939149
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:144dTl4Cpr5qLLr5uKek9INdyDZwHA11vO/jtx7:144X4Cpr5qXr5xfINdyDZwHA1tSx
                                                                                                                                                                                                                                                MD5:947F0CCEE8423F901B6CA65FEB9A6889
                                                                                                                                                                                                                                                SHA1:D9E9F11548B2BBB4910082F67B7268D8BD152EAB
                                                                                                                                                                                                                                                SHA-256:8F260D87D6CCBA3FFC3B62A4494CAE8D0A3E116E321645E6386FAD7C1F2E3B08
                                                                                                                                                                                                                                                SHA-512:2DA2EAD82052BF389A5C92125E7FC39AE8D514DDA6851E01E49ED2CD74ABD9D781958442C1C79301BA82005E3B7DA3500B66D8497FBEBA73FC66164BA0B440DB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/30f13e65.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const h=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M1536 768v128q76 0 145 17t123 56 84 99 32 148q0 66-25 124t-69 101-102 69-124 26h-512q-66 0-124-25t-101-69-69-102-26-124q0-87 31-147t85-99 122-56 146-18V768h-64q-93 0-174 35t-142 96-96 142-36 175q0 93 35 174t96 142 142 96 175 36h512q93 0 174-35t142-96 96-142 36-175q0-93-35-174t-96-142-142-96-175-36h-64zm-640 512v-128q76 0 145-17t123-56 84-99 32-148q0-66-25-124t-69-101-102-69-124-26H448q-66 0-124 25t-101 69-69 102-26 124q0 87 31 147t85 99 122 56 146 18v128h-64q-93 0-174-35t-142-96-96-142T0 832q0-93 35-174t96-142 142-96 175-36h512q93 0 174 35t142 96 96 142 36 175q0 93-35 174t-96 142-142 96-175 36h-64z"})});export{h as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (420)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):421
                                                                                                                                                                                                                                                Entropy (8bit):4.897078509856241
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:14woFdPrWj+Pp/RFSCW1m7+CUlPlUqlgsgcTW2reu7:141dTWj+PJKD1miXlNU+gsJTWE7
                                                                                                                                                                                                                                                MD5:13BC0359FF684B6050EB20E83C30154A
                                                                                                                                                                                                                                                SHA1:5B194203436062001323F0847AE289039FA835BA
                                                                                                                                                                                                                                                SHA-256:A2C9A30271DF4DAF5741FD2A69FBE3EB982CA8D8EC9FFB91AD153A88415E9697
                                                                                                                                                                                                                                                SHA-512:AD3C18728E6DFCC49D7CEC3A752FE06ADF133C3D579B20AC9BBA9AEBC31D7A33EFB9D71F67AA83BD9AED2E978CBB6793834C7CF2F4C6890E71B46AA30ACF944D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/06c7212a.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const o=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M1024 0q141 0 272 36t244 104 207 160 161 207 103 245 37 272q0 141-36 272t-104 244-160 207-207 161-245 103-272 37q-141 0-272-36t-244-104-207-160-161-207-103-245-37-272q0-141 36-272t104-244 160-207 207-161T752 37t272-37zm512 1021L768 512v1024l768-515z"})});export{o as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1062)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1063
                                                                                                                                                                                                                                                Entropy (8bit):4.522068937641964
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:144dTVWRR+mn/0ZEfjWaOF/YctsGaHEJ1MvPybdBBUU/b7:144iiI8efUl2EPWVe
                                                                                                                                                                                                                                                MD5:DC9FF367B43CC6A6E2D57817F95824EF
                                                                                                                                                                                                                                                SHA1:D2CAEC998D3EBE8F8286CAA19B376424CF5124CF
                                                                                                                                                                                                                                                SHA-256:B18B4A59B4EE6089C6ADD1CD8379FBCC62102ECA751E44DFF393F3720762CD04
                                                                                                                                                                                                                                                SHA-512:D8CFF9383EC2560EAD0C1197E8ABE697886218ADBE6C7278816B6328B32432A3D1F31862FE4D83B972436AA54BF2C041D9FA812757031CFD1351B3AAC99A4084
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/05f3ad7b.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const h=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M1760 704q-47 0-87-17t-71-48-48-71-18-88q0-46 17-87t48-71 71-48 88-18q46 0 87 17t71 48 48 72 18 87q0 47-17 87t-48 71-72 48-87 18zm0-320q-40 0-68 28t-28 68q0 40 28 68t68 28q40 0 68-28t28-68q0-40-28-68t-68-28zm288 480v476q0 66-25 124t-68 102-102 69-125 25q-38 0-77-9t-73-28q-25 81-73 147t-112 114-143 74-162 26q-98 0-184-34t-154-94-112-142-58-178H85q-35 0-60-25t-25-60V597q0-35 25-60t60-25h733q-29-61-29-128 0-62 23-116t64-95 95-64 117-24q62 0 116 23t95 64 64 95 24 117q0 62-23 116t-64 95-95 64-117 24q-16 0-32-2t-32-5v92h928q40 0 68 28t28 68zm-960-651q-35 0-66 13t-55 37-36 55-14 66q0 35 13 66t37 55 54 36 67 14q35 0 66-13t54-37 37-54 14-67q0-35-13-66t-37-54-55-37-66-14zM592 848h192V688H240v160h192v512h160V848zm880 624V896h-448v555q0 35-25 60t-60 25H709q13 69 47 128t84 101 113 67 135 24q79 0 149-30t122-82 83-122 30-150zm448-132V896h-320v585q26 26 59 38t
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 382x215, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):71460
                                                                                                                                                                                                                                                Entropy (8bit):7.652016718416012
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:4Nfr0rDkS7b3MyJSvVV9X/dp3a1PpGKLzu0wvBqHQnfN97KVV:4Jr0Dk03MyJSvVV9vH+Gyzu7Mwn78
                                                                                                                                                                                                                                                MD5:5073FC84C66A7405838320CC8AAD52FC
                                                                                                                                                                                                                                                SHA1:FF51B9D4932E7ED4BAADCAF4A33D733B38F78C80
                                                                                                                                                                                                                                                SHA-256:666A21CA14716A09B450F9537CDADDA78EE18B0B666BDD0AE82E6076F4303E36
                                                                                                                                                                                                                                                SHA-512:9CF893352F22581FD098A5F0B6D5B8712117FE56ADDF145FF7B0F645AE9CFFE999689B75263474D1961353DC4B3DED42F4CAF25D65AF5FD8C4A4EF3B2E77E00E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-3/FY24_Ignite_Ph1_Launch3_Homepage_FeaturedPartnerModule_Fujitsu_Desktop_382x215.jpg?sv=2019-07-07&sr=c&sig=w%2FcJwLZrLLjI3J47%2FNIa3R9e9BekhWkNn5rCmHfkrLk%3D&se=2024-10-06T00%3A25%3A07Z&sp=r
                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (2345), with CRLF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2347
                                                                                                                                                                                                                                                Entropy (8bit):5.290031538794594
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:gCgF0+kNL5iQ6+GhB+SYWzGuesAFcsGJOzgO6FIEv+sj+M++sx+suse+swsosmC0:gC3Na5+GX+Ti2XsYE2sqAsosushswsoB
                                                                                                                                                                                                                                                MD5:E86EF8B6111E5FB1D1665BCDC90888C9
                                                                                                                                                                                                                                                SHA1:994BF7651CB967CD9053056AF2D69ACB74DB7F29
                                                                                                                                                                                                                                                SHA-256:3410242720DE50B090D07A23AEE2DAD879B31D36F2615732962EC4CFA8A9D458
                                                                                                                                                                                                                                                SHA-512:2486B491681EE91A9CD1ECC9AA011A3FB34B48358C5D7A4D503A5357BC5CE4CA22999F918D40AC60A3063940D5F326FC7E4E5713D89D5C102DE68824E371B3AB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://login.live.com/Me.htm?v=3
                                                                                                                                                                                                                                                Preview:<script type="text/javascript">!function(n,t){for(var e in t)n[e]=t[e]}(this,function(n){function t(i){if(e[i])return e[i].exports;var s=e[i]={exports:{},id:i,loaded:!1};return n[i].call(s.exports,s,s.exports,t),s.loaded=!0,s.exports}var e={};return t.m=n,t.c=e,t.p="",t(0)}([function(n,t){function e(n){for(var t=g[c],e=0,i=t.length;e<i;++e)if(t[e]===n)return!0;return!1}function i(n){if(!n)return null;for(var t=n+"=",e=document.cookie.split(";"),i=0,s=e.length;i<s;i++){var o=e[i].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===o.indexOf(t))return o.substring(t.length)}return null}function s(n,t,e){if(n)for(var i=n.split(":"),s=null,o=0,a=i.length;o<a;++o){var l=null,c=i[o].split("$");if(0===o&&(s=parseInt(c.shift()),!s))return;var p=c.length;if(p>=1){var f=r(s,c[0]);if(!f||e[f])continue;l={signInName:f,idp:"msa",isSignedIn:!0}}if(p>=3&&(l.firstName=r(s,c[1]),l.lastName=r(s,c[2])),p>=4){var g=c[3],m=g.split("|");l.otherHashedAliases=m}if(p>=5){var h=parseInt(c[4],16);h&&(l.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 220 x 220, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):57059
                                                                                                                                                                                                                                                Entropy (8bit):7.98895986311881
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:H7Mjrt8wRJ9DbrC5k7q1k69/bgVTsprmHmGkm3+1AciR:H7Mj58wf9Xm5ByWE6IjkmuD0
                                                                                                                                                                                                                                                MD5:FDA2AE4B89FF391AF6B7822EAEF10EB6
                                                                                                                                                                                                                                                SHA1:EC48F5F26A9B66F16E29554B619C95259EFBEB05
                                                                                                                                                                                                                                                SHA-256:03C651A2A30041DF4E467F5B71F0CF8E76BB9A6876BA04B1D9A90A48B424CF9C
                                                                                                                                                                                                                                                SHA-512:0B846FD928E2EF6023557C8A6EE242ECB38A20ACA513BC1A6A4A189938451CFA826FA415A25951B0BD95125BDA1FEAD8BC40C0295390B9DE82345E989FA85019
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............8X....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65397)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):140614
                                                                                                                                                                                                                                                Entropy (8bit):5.446663138227954
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:aqiL+0osiI8J8Uqx7gUxPu0MGjUbTuTebF+1:kL+0/iI351JCbST0Fy
                                                                                                                                                                                                                                                MD5:81A5A96150CC8E1FA6B4B7C70BF10AD6
                                                                                                                                                                                                                                                SHA1:E30156E4218432A853E8E54BE1A2D1E4A8886B6A
                                                                                                                                                                                                                                                SHA-256:732E08F80D9A49E06B34040CEF1F3501D3528ECCC8D0CB3057E5A1E8A762EE78
                                                                                                                                                                                                                                                SHA-512:4459E69C1DC80E70141850EAB3CC65498C2AB20AA5643E5C7AA3074F47C5A731C136D6308FB623446840BDCC98DB5FF0E1655BD14AF0B74D0FD2AA343B557287
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.min.js
                                                                                                                                                                                                                                                Preview:/*!. * 1DS JS SDK Analytics Web, 3.2.14. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var i,n=typeof globalThis!=n?globalThis:e||self,r={},e="__ms$mod__",a={},o=a.esm_ms_analytics_web_3_2_14={},c="3.2.14",u="oneDS3",s=(s=n)[u]=s[u]||{},l=(l=n)[u="oneDS"]=l[u]||{},n=s[e]=s[e]||{},f=n.v=n.v||[],u=l[e]=l[e]||{},d=u.v=u.v||[];for(i in(u.o=u.o||[]).push(a),t(r),r)s[i]=r[i],f[i]=c,l[i]=r[i],d[i]=c,(o.n=o.n||[]).push(i)}}(this,function(n){"use strict";!function(e,t,n){var i=Object.defineProperty;if(i)try{return i(e,t,n)}catch(r){}typeof n.value!==undefined&&(e[t]=n.value)}(n,"__esModule",{value:!0});var c="function",u="object",fe="undefined",f="prototype",s="hasOwnProperty",l=Object,g=l[f],v=l.assign,y=l.create,e=l.defineProperty,T=g[s],I=null;function b(e){e=!1===(e=void 0===e||e
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5405), with CRLF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):11904
                                                                                                                                                                                                                                                Entropy (8bit):5.212070761832985
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:i+2+8+m+FY+1RJmn+w+D+k+o+P+JWasaYAY+a+T+5+O+J+09I+F+N+u+Zh+o+u+Z:iB9LJufmndK7jaAnNYAYvGqRMd9IWOTT
                                                                                                                                                                                                                                                MD5:B4F22D78B7BAAA44CB33679F23750DB2
                                                                                                                                                                                                                                                SHA1:AE0341AE9377AC5111D836C233568002B7C891BA
                                                                                                                                                                                                                                                SHA-256:7F8AC0A257979D458CA09325AB82EC2E1BB0F107869E4AEF5A33DFBB8B367942
                                                                                                                                                                                                                                                SHA-512:7256DA83FBBE3178AF8AEF4C399C67118F678743CCB24783176A12AC4ACB153D5B3B37150F2208E008DDFFD3180471D9381CF8CD5A3851BD6A9C52FE53ECA9C4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4OFm4
                                                                                                                                                                                                                                                Preview:header[data-header-footprint="/OfficeProducts/teamsheader, fromService: True"] a#mectrl_main_trigger .mectrl_header_text.mectrl_truncate{color:#4b53bc;padding-right:12px;padding-left:12px;border:1px solid #4b53bc;line-height:28px;border-radius:3px}header[data-header-footprint="/OfficeProducts/teamsheader, fromService: True"] a#mectrl_main_trigger:focus,header[data-header-footprint="/OfficeProducts/teamsheader, fromService: True"] a#mectrl_main_trigger:hover{text-decoration:underline}header[data-header-footprint="/OfficeProducts/teamsheader, fromService: True"] a#mectrl_main_trigger .mectrl_header_text.mectrl_truncate+#mectrl_headerPicture{display:none}header[data-header-footprint="/OfficeProducts/teamsheader, fromService: True"] .ow-uhf-teams-download a{display:inline-block;padding-top:12px!important;padding-right:8px;padding-bottom:13px}@media screen and (max-width:859.9px){header[data-header-footprint="/OfficeProducts/teamsheader, fromService: True"] #uhf-c-nav .teams-uhf-li{display:
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1399x600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):68936
                                                                                                                                                                                                                                                Entropy (8bit):7.996517204420883
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:582XSyb+dfhRe7y7oIMsbJb5SBfYb7UWRU:pXSySZ/QKcBAb7UkU
                                                                                                                                                                                                                                                MD5:CA03000E1B8C219DA08593CD53EB4CC9
                                                                                                                                                                                                                                                SHA1:6CA7A436FD1F6538D40893F4C5FECD76D935B63E
                                                                                                                                                                                                                                                SHA-256:9DDC522FFD76F92B82309D89F8F769C33FD8D695A3B0BE09DAD5560CB70BC317
                                                                                                                                                                                                                                                SHA-512:68144A431ADC43B7C33859B2DEFD3F9B69947AC56BFB6B1FB7E906491EFA8BCEF55310539DA2E2B215E759BAC0E59CE4AEA7840A0E16748A38826C4740CED47E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:RIFF@...WEBPVP8 4....Q...*w.X.>Q&.F#.!...i8p..en.........?ez.a...2.?....D_N....@.......G.>...f<..q...w.........G~.....&..._........^.=.....A...;.....W.....>..O.=......?.?........3.7.O.......?..................^........?...s...?l/.............;....^?....).....................ol....=@=C.....o..y...g./..........>...xg.....E.]..._.x.....K._....N.;...?...O............K.........%.....]...?......7..........=..._.?.~....d...C..... _....g...c....._..j~.?........................./.?.....?..%..........9....l.D..h.]....Y.yv.4O..f...,.<.e.'.l.D..h.]....Y.yv.4O..f...,.<.e.'.l.D..h.]....Y.yv.4O..f...,.<.e.'.l.D..h.]....Y.yv.4O..f...,.<.e.'.l.D..h.]....Y.yv.4O..f...,.<.e.'.l.D..h.]....Y.yv.4O..f...,.<.e.'.l.D..h.]....Y.yv.4O..f...,.<.e.'.l.D..].H.j<....:U....3.............P..(.){.....ZK.Y.yv.4O..f...,.<.e.'.l.D..h.]...../l%q78.......YC.... ...{.B..._..d.".D..;..w.....F..........U.T......u}.U.H4...&0..V..h.]....Y.yv.4O..f...,.:._..[.....t.:._.~...^ .%....gcx...0.1<.+.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1260x600, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):89336
                                                                                                                                                                                                                                                Entropy (8bit):7.922619967542153
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:Q58SbbMRh60CqSvzHmBaqZI5ZzNQqd1QfUSeTZcGXE5nyXFC9cHaR/aaXUVUz:W8QbMW0CqQzSZIxQj32cGXE5Ac9cHadh
                                                                                                                                                                                                                                                MD5:615371C3A67F59AE504D3A6223AF1548
                                                                                                                                                                                                                                                SHA1:4975195C90FEF8B64008359E08B703108A171520
                                                                                                                                                                                                                                                SHA-256:0F941A7E2CE6469B3C2E4B280150FF77782882C8749E2CFF57EC2A08A466452C
                                                                                                                                                                                                                                                SHA-512:0689DDBCF8A164479F2655DE162C91A03C13DA3313C4FF85982D9DEB265EB605705874321D0C11B9214A3060FC8DBF08E3109C09447CF40FDA8D61338E6B9B9F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H....................................................!........."$".$...........................................................................X..................................................................!..1.AQ."a.q.2.#BR.....3$b....%5CSr....&4D..................................................!.1.AQ.."a2q..#3B...$4..RCb............?..d.......................................................................>...[..M,...W.m}.p.#@.....!k.......[.s..$C"..M.Uj.}....e.Qf....p....p.n.#`.....8U.}.lA..MzHE...........g.....O.{..]k.,:..|.%.m..U..E.0.M....*...3...M-P...T.zH],....Y..n...+..:gC....V.b....>d..t......*...z*(.....e...&.Z.v.].7.U...F,....G.Cv.76...I..=..x..*<Q...*.\.5..J......v.=...\g..1.8\...t...R..D>......x.c...\.......2..'..z[..|M.......]._/_.......UA5<.).1.v=..S)...YuQ....P.....A..,V.....H....<.4..k.N.g%R..5.......r.7.U............ZO.2.I...k;~U6....S... _.4.FE...M...f..w...9.i.....6...z..X.RRO$..l..a.*..c..Irv.Ltp...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1435
                                                                                                                                                                                                                                                Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                                                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                                                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                                                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                                                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                                                                                                                                                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):258
                                                                                                                                                                                                                                                Entropy (8bit):5.3822256212141015
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:1gLlg7GQCKe296oFac4slXPSloPZQ/VrenQe7:146woFdPrxQ9reQe7
                                                                                                                                                                                                                                                MD5:6CBB06AE14E80D5E023C2C7021031B24
                                                                                                                                                                                                                                                SHA1:5423F94C55A0307ED4C1DD3F5450B8481B180531
                                                                                                                                                                                                                                                SHA-256:4C4784B27DDC9EEDB673A598A5B885D9A0F72E7ACB4FF939DEF2DC640CC19AB5
                                                                                                                                                                                                                                                SHA-512:D1FE44F329C82B12A4EAA3D4DFD4AD3F3BEE76C05A18C46B35B3744D99F7413E484B3A7B5604D9B5342733463BEA3BC6A7771D4DCBBF0F1A300B64781585E793
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/2887b9d2.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const h=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M0 128h2048v1408H731l-475 475v-475H0V128zm1920 1280V256H128v1152h256v293l293-293h1243z"})});export{h as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (505)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1418
                                                                                                                                                                                                                                                Entropy (8bit):5.418786110345074
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:gkWndJbDZVHGCGH0199EYCDNQNFHOS91AqCCoW40HJtmz2Xw+mlu4oFU5kveTOwD:gkw9ZVHG3HEuvNQNFv16XW1HJEkmEhUh
                                                                                                                                                                                                                                                MD5:20AAFDF6904D3DC5DB0E0E33ABBFC1A4
                                                                                                                                                                                                                                                SHA1:CC1A639FF69FE0D8A8F1EFEE7FCB04941E7B57C8
                                                                                                                                                                                                                                                SHA-256:EE4E620F350907CE3867454B2BD45984BE949EB46B113183D4B8B403032DA14D
                                                                                                                                                                                                                                                SHA-512:91B0BD81FCD2D3D040D9FC1DB74F5CA916EF88E7887D2868530BF1319EAF5462CC54421AB80FC97B258B569B9AF40F2B9FD1B6D417C9A4561BBA22EDF785D905
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery-cookie.min.ACSHASH20aafdf6904d3dc5db0e0e33abbfc1a4.js
                                                                                                                                                                                                                                                Preview:/*. jQuery Cookie Plugin v1.4.1. https://github.com/carhartl/jquery-cookie.. Copyright 2013 Klaus Hartl. Released under the MIT license.*/.'use strict';(function(d){"function"===typeof define&&define.amd?define(["jquery"],d):"object"===typeof exports?d(require("jquery")):d(jQuery)})(function(d){function l(a,c){if(e.raw)var b=a;else a:{0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{a=decodeURIComponent(a.replace(m," "));b=e.json?JSON.parse(a):a;break a}catch(h){}b=void 0}return d.isFunction(c)?c(b):b}var m=/\+/g,e=d.cookie=function(a,c,b){if(void 0!==c&&!d.isFunction(c)){b=d.extend({},e.defaults,b);.if("number"===typeof b.expires){var h=b.expires,g=b.expires=new Date;g.setTime(+g+864E5*h)}a=e.raw?a:encodeURIComponent(a);c=e.json?JSON.stringify(c):String(c);c=e.raw?c:encodeURIComponent(c);return document.cookie=[a,"\x3d",c,b.expires?"; expires\x3d"+b.expires.toUTCString():"",b.path?"; path\x3d"+b.path:"",b.domain?"; domain\x3d"+b.domain:"",b.secure?";
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 382x215, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):74071
                                                                                                                                                                                                                                                Entropy (8bit):7.690747245039147
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:4jxrpb7H0ew/ajuhdiq9auEaK1HgtHpxhQP4GZLVeUPVVSkonuYDw75:4Vrpb3uaj439auErZgIthSp7w75
                                                                                                                                                                                                                                                MD5:AB92BFD308023104FA24739C1909C8A0
                                                                                                                                                                                                                                                SHA1:97CF2B4476B1801D438187E95D6D1CC0E5803D74
                                                                                                                                                                                                                                                SHA-256:505859FFEFE1D7C6C1F037C243350E783A7E21F9490CA415543C1CBA41DE3D14
                                                                                                                                                                                                                                                SHA-512:550C0335D04EECDE93BEF64533550F2C56F387400577DD4BB222B2C78ECBC29560C2061022A553A6C34C474BFD838E9993806CC78FDCB079323442A256832B1F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32839), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):32839
                                                                                                                                                                                                                                                Entropy (8bit):4.913312621008965
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:xoDSqqr6ZmuJjGZzDpZzM4eZzX8DsLQp5o7a:8jiDHM4KX8k9G
                                                                                                                                                                                                                                                MD5:60B29179B63296D2EAA50F9D303EA1E0
                                                                                                                                                                                                                                                SHA1:7E040694333B803C4AC5EA46BDFCF95BE5BA5E56
                                                                                                                                                                                                                                                SHA-256:9350F11FC5072A7C2A3A9FB5883EFE2062CDE45A0F48509EE5227945C9A5418A
                                                                                                                                                                                                                                                SHA-512:82D9490A1FA4BD942DA55EF3DE4797082A2945F332729AE50A5E4AFB68CAACA4B3CC1EBDBD1ECC48F3186DDE1EC8F8B527E561FE7E12E5AC8E800CD0A1ECDAEC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"items":[{"href":"./","toc_title":"Front Door and CDN documentation"},{"children":[{"children":[{"href":"front-door-overview","toc_title":"What is Azure Front Door?"},{"href":"classic-overview","toc_title":"What is Azure Front Door (classic)?"},{"href":"/azure/architecture/guide/technology-choices/load-balancing-overview?toc=/azure/frontdoor/standard-premium/toc.json","toc_title":"Choosing the right load balancer"},{"href":"front-door-cdn-comparison","toc_title":"Front Door and CDN comparison"}],"toc_title":"Front Door"},{"children":[{"href":"../cdn/cdn-overview?toc=/azure/frontdoor/TOC.json","toc_title":"What is Azure Content Delivery Network (Azure CDN)?"},{"href":"../cdn/cdn-features?toc=/azure/frontdoor/TOC.json","toc_title":"Compare product features"}],"toc_title":"CDN"},{"href":"front-door-cdn-comparison","toc_title":"Front Door and CDN comparison"}],"toc_title":"Overview"},{"children":[{"children":[{"children":[{"href":"create-front-door-portal","toc_title":"Create a Front Door
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):630
                                                                                                                                                                                                                                                Entropy (8bit):5.637759447864744
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7rUCRg30uw0GtlWQvHyzSiU9+G2EMFU9ZBOLPMdKnl9:lS3ltqzlU9OEMFU9ZEfl9
                                                                                                                                                                                                                                                MD5:10805D0C9D6E12AD1AE30EAC4E5F34AE
                                                                                                                                                                                                                                                SHA1:1747619CD507F3B41449401D7F867C0C8EE1D0A5
                                                                                                                                                                                                                                                SHA-256:95B0044FC9DC18C5A8284BBC72B1178D02175F942E36BFA3CFA3C5D38587E991
                                                                                                                                                                                                                                                SHA-512:3B3070B8F220A1165D1D286008C5236BB8BAB4AAC11E8B3E8BC7D62023D724080062DE3116E387C8CFC36864C1F630E693FD88BF84227152C686178D1FFBBB0E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............e..5....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...9PLTE.Q...........(..........................................IK......bKGD.f.|d....tIME......7.g......IDATx......@.D..9..2.`.qC....L.....=.\.......................................................................sM.0?c.J...Z..:......Z..{...#.Y..'...................................................................@./...P[:....%tEXtdate:create.2022-10-09T22:25:55+00:00...J...%tEXtdate:modify.2022-10-09T22:25:55+00:00.".....WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):230
                                                                                                                                                                                                                                                Entropy (8bit):5.321720405455905
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:TrLlg7GQCW7WdVboFac4slXpNHNoMXjmKOxnGwpnZY7:nOaBoFdWWjmKOsau7
                                                                                                                                                                                                                                                MD5:BCC379FD7AAD5A556B1B08CFCD33F1CD
                                                                                                                                                                                                                                                SHA1:A38DD1DD6B66545BF3E0D4CC1E899A93839BEB08
                                                                                                                                                                                                                                                SHA-256:FB870E69EE5191732343BCE1FA0C764FB4F09055783DBCD26D6E1F2BAF3C30E7
                                                                                                                                                                                                                                                SHA-512:0FDDE91095AF1F88A6546982A97E8580F2C9E1A4C521D4AE9C68DEEE92B4241ADA54246F6ACFDD14C5619FCA5E03A1AFF1F56C2C0EF179104B4845410F468D8B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/141412e8.js
                                                                                                                                                                                                                                                Preview:import{j as s}from"./57356792.js";const o=()=>s.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:s.jsx("path",{d:"M1024 1657L25 658l121-121 878 878 878-878 121 121-999 999z"})});export{o as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 224
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):179
                                                                                                                                                                                                                                                Entropy (8bit):6.8340740871871635
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:FttJmVr2a9GCyQmzVlCPZhDQBg1ncydKkqpyNTPkqkH+itc1w8ZY98oiVGMjc:XtoVyVCyQ8V+QW1RzqIdPkJ+ODWNoqG1
                                                                                                                                                                                                                                                MD5:E61F0B987E7FA04847E5C351DBE9D8DE
                                                                                                                                                                                                                                                SHA1:18562B0741E8484649FA64E78990CFC97EE7A39F
                                                                                                                                                                                                                                                SHA-256:016CF2A4A3FC33926FEED2F2EC5EDE7CC6E6B18392A10FAF599314C98A742263
                                                                                                                                                                                                                                                SHA-512:A4DF06B553DEBC39E5B5F1553FAB68F3A91E968AD997824461114CD8CBC7350597A415B0E563665A20A67AC9CDFA72555F7E505B56B7EC9B700466175A434C4C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:..........u.;..0.D.bm.?|.&.)R'.H...-9...s..PGZ.v.^1*l#.?~..,.r.<..b..u.............5n.x..3.6........N.Co.>..A..GK...\fE.*Yy*..X[...yO@.K....2..L8..O..Z....y;.5L.d...w_........
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 187 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):41582
                                                                                                                                                                                                                                                Entropy (8bit):2.184110487985712
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:1Ss8kEWmXuxNX7sc5V1+2iD+vz9UmQcVTTDkQw6XgWg6HeV:1SZk6kY+Luxe4QdXgW9HeV
                                                                                                                                                                                                                                                MD5:37E4ECBF38B26BF96A8E1265DD15375B
                                                                                                                                                                                                                                                SHA1:6B6275BECCA1E8AD940729A884CB41BC7A687169
                                                                                                                                                                                                                                                SHA-256:D100D7A20710944C555CF9614140A21131436D4213C8807F2D4B223AF043EC50
                                                                                                                                                                                                                                                SHA-512:AA4AA08677FAEC9665BA996BF456658E9577F5640E2E5C41CEC0FF288ED705E5A6D54D3E42E40A575CB6ADEF99B189589ADFE03E3197F75CBD4C27ED717BA934
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/applogos/17_51e2d36bb3f20fbd95d946074449cd54.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......#......{D....pHYs...............;qiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2017 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2017-08-10T14:56:31-07:00</xmp:CreateDate>.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4931)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):220791
                                                                                                                                                                                                                                                Entropy (8bit):4.966844890498042
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:ZiwCpZwM24uuOwwESe42/cJmUs7+C95tO/WRIkhPLl0f:ZipZwM24uuOw/Se4acJmUs7vl+
                                                                                                                                                                                                                                                MD5:C7653D5D48D552C5ED534F8A2D3AC3EA
                                                                                                                                                                                                                                                SHA1:CE6420FD4D0AACA271C63743E29A42A71466DD6F
                                                                                                                                                                                                                                                SHA-256:168DA695CDCAB96D3B009FAD40C673D1AB09BEEFD6EB81993A7BCB02DF6140C7
                                                                                                                                                                                                                                                SHA-512:056997C88DD97CDC96D7AD8C77F5F0BCFC48032E2EA6027D39A4B97AF72ADF5E27294718A00BD674D6C2D1E2C5E7705A0E20039E1DD69CD751B87A21FBD75219
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.microsoft.com/en-us/
                                                                                                                                                                                                                                                Preview:<!DOCTYPE HTML>..<html lang="en-US" dir="ltr">.<head>. . .. ..... . . . . . . . .. . Start of ADDITIONAL DEBUG INFO ** cv.html **.. CVToken: CASMicrosoftCV405ea3f0.0. End of ADDITIONAL DEBUG INFO -->.... <link rel="dns-prefetch" href="https://cdn-dynmedia-1.microsoft.com"/>.<link rel="preconnect" href="https://cdn-dynmedia-1.microsoft.com"/>.<link rel="dns-prefetch" href="https://web.vortex.data.microsoft.com"/>.<link rel="preconnect" href="https://web.vortex.data.microsoft.com"/>.<link rel="dns-prefetch" href="https://img-prod-cms-rt-microsoft-com.akamaized.net"/>.<link rel="preconnect" href="https://img-prod-cms-rt-microsoft-com.akamaized.net"/>.<link rel="dns-prefetch" href="https://c.s-microsoft.com"/>.<link rel="preconnect" href="https://c.s-microsoft.com"/>.<link rel="dns-prefetch" href="https://analytics.tiktok.com"/>.<link rel="preconnect" href=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 48x48, 32 bits/pixel
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):32038
                                                                                                                                                                                                                                                Entropy (8bit):1.8346513596324852
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:kvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvsvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvD:XYuNsIKaP6YRRzPdkG6mag
                                                                                                                                                                                                                                                MD5:532BCDE986E01B2C0753472AE8C71DDA
                                                                                                                                                                                                                                                SHA1:8C6AD4C8A86F1B66DF3339B8308439BAC457AC52
                                                                                                                                                                                                                                                SHA-256:F1D6468DD8EDC0F77FF9070408914B70791B0D594E496ABCD16256D73712DB86
                                                                                                                                                                                                                                                SHA-512:46B653CB5D49A80DF91B742A6957B258EA03DEE88DC685AD56D50883C567DE6D9756B5F4EAB85282E03DC577A401B02AEAD265955BAF9096F6FFF40409A0333C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/favicon.ico
                                                                                                                                                                                                                                                Preview:......@@.... .(B..F...00.... ..%..nB.. .... ......h........ .h....x..(...@......... ......B............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://acctcdn.msauth.net/images/favicon.ico?v=2
                                                                                                                                                                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 1920 x 1520, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3226656
                                                                                                                                                                                                                                                Entropy (8bit):7.968506175391377
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:vRCUZ90YLMq9QSjZywpSnWqTuio4HYetKdD5WWfa1RWnD9ffxBPEL62dMrqBIu6y:ZCuYhIZTMWgVo44eK82I0Zn6W22uuI
                                                                                                                                                                                                                                                MD5:D632AD03112CA98BF0B1BF83C7123123
                                                                                                                                                                                                                                                SHA1:508A83B511986271AFFDA00A6DE2770985995917
                                                                                                                                                                                                                                                SHA-256:5F6F160FE5AC7584C4BD505E85B5A71233DDD149B855EB777F71955B7BF3B0B1
                                                                                                                                                                                                                                                SHA-512:CF15469F9304FC2FF0593F142623F031C6EC0F12699823E5C274CC13FB8D85D92D732D31D8AA1C76841D7DB8A9B50899B272B1F08D21C9A5E76ACDCAEA05B04E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1/FY24_Ignite_Ph1_Launch3_Homepage_FeaturedPartnersBlade_Desktop_1920x1520.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............V.....sRGB.........sBIT....|.d... .IDATx^..i.l....A$%...S..v..O.....w Nd^*8.....h........?.....\......o..../......o.|......_...._......o.......7...W...~.c...........=.Mc.<'c._.yh.....W..~M..5.>?..o.\.......O._S[.]..z...?=....?.Z.w...}.....5.......u^.7....4.5k...f."b....z..>..z."._......y.m.2...~_...>..z.......(...XD.n..z..kr....>..y.SN...'..m..5.~..o........z.......H..I.$.....?.K.$..G3..X.\.8...E.&.......|...>....I..~..... .7.~_.|............y.^/.A..1X..u...E7}....g./..^....k=Ksf...q~-9.z.>..,:i}..l...k....[.....y.|H.'}.s.T..+?[...D..{=O..O...%J...e.Q./Z..~.N./...5..\.(a.'6.#cZ...z..)]....._.W'?5o..=.m..h.U9.O....GI..Eg=..c.4.?M.e.....a.c..w.U..I...{v.K....W..vp...=.j...5....;..a.S.v.....'.Kr...`...ZJ...Y..=..Ei...z..d.....}{..'.){ ..e.~X.|.<.).....\.=.F.k......O./r..>...P..}.{s..W..z<.K:..`..+....+.Z..|.........O.4v......../;.../D/.W.%?..[.%v....z...(.D.E...P-..vh...xj.)..u../.o.....8.'.I.-.Y.l[pB.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3002
                                                                                                                                                                                                                                                Entropy (8bit):4.693749306176305
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:YZJRTlNI2q5q1HqFq5qyyqTpqVSEIiAEgABs+dEWdwE+ZTfoRBTjTjIxTmCTMaTb:AXTlkYSdmBgoT9TfT9TqYVTpT1TPTjv
                                                                                                                                                                                                                                                MD5:639382D1D735E9D5FF91F96B680D3238
                                                                                                                                                                                                                                                SHA1:B73F14464C5B43F1288549E3B26670978C36C5EE
                                                                                                                                                                                                                                                SHA-256:2718B8C0E3D5206F1A6A919481E89258A8C5A1477116EBE212961B2CE58632BD
                                                                                                                                                                                                                                                SHA-512:77E8FE69E025CE22BB429487B8E28D77E78AEA419BA9E2059A3B19B2FE07A45A7AC81E6CD1A9C077534A305C3890C5D8973673C2CD15414BB57AF5614D61EBF3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"callToAction":{"primary":{"href":"https://azure.microsoft.com/free/","kind":"link","title":"Free account"},"secondary":{"href":"https://portal.azure.com","kind":"link","title":"Portal"}},"category":{"href":"/azure/","kind":"link","title":"Azure"},"items":[{"items":[{"href":"/azure/?product=compute","kind":"link","title":"Compute"},{"href":"/azure/?product=networking","kind":"link","title":"Networking"},{"href":"/azure/?product=storage","kind":"link","title":"Storage"},{"href":"/azure/?product=web","kind":"link","title":"Web"},{"href":"/azure/?product=mobile","kind":"link","title":"Mobile"},{"href":"/azure/?product=containers","kind":"link","title":"Containers"},{"href":"/azure/?product=databases","kind":"link","title":"Databases"},{"href":"/azure/","kind":"link","title":"All products"}],"kind":"menu","title":"Product documentation"},{"items":[{"href":"/azure/architecture/guide/","kind":"link","title":"Get started"},{"href":"/azure/architecture/browse/","kind":"link","title":"Referenc
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1399x600, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):54211
                                                                                                                                                                                                                                                Entropy (8bit):7.307207667595826
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:/v15Wpb1BiWavg0gnCpnqzudQDslffK+OktlTc:XgBia0OCtqzgIsM+0
                                                                                                                                                                                                                                                MD5:1A0C0252E4B1C8E07AE2A6E40584A05E
                                                                                                                                                                                                                                                SHA1:1367F345486653EC5CA23E9580D6859F0380D9E4
                                                                                                                                                                                                                                                SHA-256:1A1DF0F92C3BEDD343F3845E093E34B94677D10BD273B864A767FF936E66FB1B
                                                                                                                                                                                                                                                SHA-512:FE8191E7562081614E3B2D45839A4D296F3C193F1CD31A3660DD4A2C880067723ACAFF96F6BFF94497289C09F5A5158FD052B2443E15386C1DD380CF0CA14C19
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Highlight-Surface-Family-FY24HOL:VP4-1399x600
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H....................................................!........."$".$...........................................................................X.w...................................................................!1..AQaq"...2B...#Rbr...3c..$4C..S...%Ts....D.Vd..................................................!1.A.Q."2aq...B....#3R.....$C..r.Db.............?.................................................................$.M'...1...O.zk......j.J0R.K.....z..d..q{W..g..<f...gtMR..G......?T}/.z.?P..x....L.'....4...........L.n...[..(q]......z.......sD....b......mg...k/.._Rf.c0..6@.....WJ.Y%.E.+.J.w.R.^...?.....i.fk;.g...[I......n.._...5..]3..R.z....c'.Q....Q8.d.H*p. ....N....D..=..s.4i8aP....F....A.`1..(c..@..#.....` D.@....C.....J .A.......d..dc."rD:.O.C!&..1J|.)L.......B%2&...Ja..O.*'>dD..8....&...H!.'<............C$..T.<.IO.}H.............................................................zI.....cj.b..']..g_J...I*.............G'.3..'.?s......-.E...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3988
                                                                                                                                                                                                                                                Entropy (8bit):7.804838249608626
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:zICNn20CJ32sYeLAWOiMPqSe7ysX+a9yoJIzuQpfBVvGmjw3vkacdm2KXMgJjoDP:n2IsTLAW+qBUhKH3vk5m2KlRri
                                                                                                                                                                                                                                                MD5:8943A985C218EDA65AA901077296038A
                                                                                                                                                                                                                                                SHA1:C272F1151835840B5BCBF622ED492FB9938CC958
                                                                                                                                                                                                                                                SHA-256:B04635096E57EF154A30BA4446D1CA58619706784AEA3A11B489AC733C09D99F
                                                                                                                                                                                                                                                SHA-512:6098753F150BF2AE3D3B2F95E4D8116B13D9B71FFA52ED3D9C4FDDCA8610E82353C65D2CE49F34BEF1A5A24384843134FE91EBA075ADAE1F7D1ED8FB9111238A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:70FA243270A211E6AAA082E5A65B389F" xmpMM:DocumentID="xmp.did:70FA243370A211E6AAA082E5A65B389F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:70FA243070A211E6AAA082E5A65B389F" stRef:documentID="xmp.did:70FA243170A211E6AAA082E5A65B389F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.xw.....IDATx..]..VU.>?3<F..&d...=0.....(.f.(.ZQ.j...H()S.....X...2A. ..E)d.....A .4.....y............3.o.....{
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 64x64, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):894
                                                                                                                                                                                                                                                Entropy (8bit):7.648721307268807
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:Y0ak3HVQR/Q922GFwcByrv0xxyvtl5Aeu393Sn:YrkkY9aFFByLpvtUVN3S
                                                                                                                                                                                                                                                MD5:DE5AE51FA3823280AC95133776927739
                                                                                                                                                                                                                                                SHA1:A703861BB157C9B1879FA7CDEC9647B91324352C
                                                                                                                                                                                                                                                SHA-256:275CB645B678002017F2152774FDD9B0EFC8986D828B11BE5BA450E539D048DC
                                                                                                                                                                                                                                                SHA-512:68F9A0F92155C53FC1FC8AA093CA7F860D346B6AE818423DC11CE8D92CFC72884F55BF55697B1F9CDA9ABC6E6381CA8C17BF4B336D45CE1A922C892080F9C6B3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:RIFFv...WEBPVP8 j...P....*@.@.>...A.@......mK._....P...q...0....?.<.8..9.I...S.../..a....~3l..-.G..........e...F.......;.............r.....<....o..g.Z.x..xw....;.-..e.E6(d....g. <W.....0@.......Z.Y..G6..]Q.Q2+..Ab..C.i\...s,.%..XA..o.t.|.M...`i[>......8d..........y...:...~3..........;iq...]\..VO.H7h...{....c.Q....<.`......s.P...UY...OFb{.0&h.w|...p...x...5.-...+.o+.p .M..[....W1..m;....fy6.C^...*........6..\.....J..b*.........\6....E..;B..^;.E...f>..H;.....g.zr{~..K...i..4.`2R..~..U...F.i.).Xz.i.......*P.'....E..3.....Ui...s.;o.C_.q.K...I......`..5%..Km.O~..%..0..=..X...-.x.@..j..g......i.Q.u{u...d._...fT`f..d2....J.....yJ...Di..q...,iC..9J@..z..x...,.....U3...:.h....!........g.-............\...\Gm.w.....r..F.@.\@\.u._O.......]?.s...'c..f.2......B7...W.%)....S.....Nw@.,.......(....q.."J_$...0....3a..y....s..;._.G..?.\$]........G.....[n....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 34052, version 0.0
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):34052
                                                                                                                                                                                                                                                Entropy (8bit):7.994131533337155
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:768:WHH8jjaseVFXnmQ8njOkV5c4d7DOgx1J89JzHNBbFOlsy0kQ6lhe:kH8jj3uWxKe5c4xz69hNalP0kQ6lhe
                                                                                                                                                                                                                                                MD5:36397A3BC139C6E9F81D383F060F080A
                                                                                                                                                                                                                                                SHA1:3F4F86C10920D4ED345F4858B6CDE9F93E1AEB81
                                                                                                                                                                                                                                                SHA-256:4F7F4AFE26E71FA9CA1DAC4A43B557A554A46F53251D849F07ED08A04829D74B
                                                                                                                                                                                                                                                SHA-512:7FFF4870E9142E6E1921F8DD78E3B049547EC1D540EFE573C2938F8B855DB61BA908FA9D3C8DA1BB2AAE6D95217A586D256B9EA2BD8A8F706B1DB75BC21F2CB9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
                                                                                                                                                                                                                                                Preview:wOF2.............................................`....."..\.....D..D.6.$........ .. . ..@.S.5x.q..m.5.7Q..2......6..R....v.j.......".c..@.Z.B..G.Y.\S.AtT.iTJt.....l.>..=+z...1.pP..[.+.S..`...c.1.u1...)......`............9.8.......+..4...;..[W.v..p0..qg..=..+...1...|R..qM..|/...%..!C.....G:.;7...Z..^P...o..q.B'....a....M.l3k....=&.'.'..8.....K..k........}.?w.i[..q.,...,.0,.....?...o.y..@..U5.:T..E..B..%......YU.....Z..4T..5....m/..,.$.w..`O.s.c.{...;a;..T...9../.......,....BDf.S).ola._e../..z%.:....r..d;.t.....7....jI!-.....{..l.T..H%8.p.**=!.z8.7.k..L...WUW...0.0.....7Q.0.J..Q.|~P..'Q... m.a..(..p..q.*..B.:.....e.B...g..<O(..z..o.G...U.x.Tw...^t.._.t..}....q....*K....".UP...Te...<.....f.....{.....I..V...p.+...-<..%.+..?M.A!.ob.9p...7..B. ..R....."4..%M.6..'...!.S.........?.`w.....l@..R.AJ&@..h/H{.(n..I.8..6.4 ..i{..5.I....l...rJ.....N{.^..6..^.V.&..)?Bc.&.u.......fd.H..X.5Fq(c....6...w(O..K...F.......ohh.....Gk...l.2q.t.h..........U9%.n....%...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://signup.live.com/Resources/images/favicon.ico
                                                                                                                                                                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 382 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):183982
                                                                                                                                                                                                                                                Entropy (8bit):7.990437217613367
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:3072:TZv9TqeifW4N1iw8ey+5R6K6Ny82o97Rt4uFMyS+aIAGKYNHo4mV/exBq1gUBRKn:TZv9Tqe2W0dd5Rjw2o9X4uFdRaIc4Vms
                                                                                                                                                                                                                                                MD5:291F477763DBDC122F5B9E8A1EA20232
                                                                                                                                                                                                                                                SHA1:250CAD2E1A4CF1EBB64C195348C94B354977FF3E
                                                                                                                                                                                                                                                SHA-256:A2C9D98B42B326C1DE7EDE42734AC499D119F50D0BF900CC065D598FF2BA471F
                                                                                                                                                                                                                                                SHA-512:41102298E249A05D4E776023D0CB6EFD8F056164F0446F064D2702EE7400A4A88ADFD055548983E3E85431ED60BEE34CB593F3FBE96EFB56202B2AF24F3C7B27
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...~...........:n....sRGB.........sBIT....|.d... .IDATx^...lYv.wr...y....].H.D.a....h......&.bA.d[....6`J&H..].....<DF.....;.d.%.|..s..=|.[.......=...6..c362.<<6.(_GFFy.C................i......<...s;SSM..i&&&...q^.4w77..u...<k.........f....kx.X391..O6#\...x316..<4.......~...4..n..r.^........N..1...G......g...b31..L...u....).......Y....7|..2........\]|...ww...m....ms}.==..3.xs..=99.t..c....z...'.<0f...Z[.p..>......:..O..}...d}.'.Z..G.w.s}}...W.E.........h.9..n......u.W..Xf._.o4......R.....B3..Ng.{..kl..W.......^s........d3.{,...flll0&.W........yd.>.].q..mX..=..O..5...,J........I..r.Y.~|...k........57.\.>4_..)S.\9...x...He^r=9......?.q...........W.:.X..c....!p...o.'}l...F}Q]...G......7.w...5.O...^S...^.}......}2~.k,[p.>._.=k...u.^,o9..:V@K..W@`....u..S..|....O..X.O...8.:.|..u2\K...........s.....n.....9.ec..<...s}{......=.q.......q...(.............~3..N.@.........g..a...}.g...[..@9...1.c..1.s..ng...4..&...l....jF;...?.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 1920 x 2010, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):634462
                                                                                                                                                                                                                                                Entropy (8bit):7.9840932831739035
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:8kvChGOa6Rb9OaqFRdhi59TOtdcMUAhdINW0lEe9tkV+/Kr/kwxudpdz:8kvChn6RdapOtnUSIHlEeIC4/kwxuR
                                                                                                                                                                                                                                                MD5:F941E03E19748315350B347BE8D46A84
                                                                                                                                                                                                                                                SHA1:78260781D3968652D7A8732A45E2C9F96F8B6A70
                                                                                                                                                                                                                                                SHA-256:F3CD8048561CFAFB365C2239CF18CB07B69F66ECAA27798AB3AD4EEE035655DE
                                                                                                                                                                                                                                                SHA-512:2B4267D992C2A4A062F19B2FF80DFF6A75A0A44C4D73ADB6C6A3F73A60CDF0625D9E2E4BF7A96BA379999006ECF7A9BCAF51895F469262A8C40828980A83B3B0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023/FY24_Ignite_Ph1_Launch1_Homepage_Hero_Wave_Desktop_1920%C3%972010.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............aW...CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 1920 x 75, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):17651
                                                                                                                                                                                                                                                Entropy (8bit):7.8151040033540005
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:H0wuF1K+Or1vTmCwK41IMGNmrUbizCj2nZzeuA66c4J/lJ7IynBvRD:HsxOJCfvemwezd0uA667xhRD
                                                                                                                                                                                                                                                MD5:AC24F92DD436E8CC88FA1C7E67B20D11
                                                                                                                                                                                                                                                SHA1:0F405AEC48F34B6DDC58127831F0FC8F1CB7AFB3
                                                                                                                                                                                                                                                SHA-256:E87043143E20A5B235D7584F9AF29FAC6F759F4EE37BB578835B2105DCA304AB
                                                                                                                                                                                                                                                SHA-512:F2CDC5BB0DF9DB7F33706FD141EF7B240940776382A7AF919504CA83B46CAD2DA8AAD71B1FAE4228B50744F07F889C473E49EC91D82BBF7B748CDDF298C5BDB7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......K......H.h...CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):181223
                                                                                                                                                                                                                                                Entropy (8bit):5.563172071949303
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:DismT/mHKxQlVyDqBPAizS7Mzm3NLJa2lQf+SB7qSASyntnh:2smT+X+NLJar+S9qSASyntnh
                                                                                                                                                                                                                                                MD5:9839B66D7C986A67A821E7B3783BDF69
                                                                                                                                                                                                                                                SHA1:4F356C1A92358156486EE50921FE4C728F6D0EAC
                                                                                                                                                                                                                                                SHA-256:FA334C1E3766C50298F83EE32AED20FCD0978230350837DC7CB9115D096A7167
                                                                                                                                                                                                                                                SHA-512:ACA1CE5C4821D38C3833ABF0DC82493A3E0444B58D70B5B2E756CF94744823EE243EEE50E36637AF28E04A4D0B5BDAF318AF38DF0925152F062ADD7E6C6735C3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mem.gfx.ms/scripts/me/MeControl/10.23271.5/en-US/meBoot.min.js
                                                                                                                                                                                                                                                Preview:MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,S){"use strict";var c=function(){},i={},u=[],p=[];function O(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((n=u.pop())&&void 0!==n.pop)for(i=n.length;i--;)u.push(n[i]);else"boolean"==typeof n&&(n=null),(o="function"!=typeof t)&&(null==n?n="":"number"==typeof n?n=String(n):"string"!=typeof n&&(o=!1)),o&&r?a[a.length-1]+=n:a===p?a=[n]:a.push(n),r=o;var s=new c;return s.nodeName=t,s.children=a,s.attributes=null==e?void 0:e,s.key=null==e?void 0:e.key,s}function T(t,e){for(var r in e)t[r]=e[r];return t}function d(t,e){t&&("function"==typeof t?t(e):t.current=e)}var e="function"==typeof Promise?Promise.resolve().then.bind(Promise.resolve()):setTimeout;var l=/acit|ex(?:s|g|n|p|$)|rph|ows|mnc|ntw|ine[ch]|zoo|^ord/i,r=[];function a(t){!t._dirty&&(t._dirty=!0)&&1==r.push(t)&&e(n)}function n(){for(var t;t=r.pop();)t
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1435
                                                                                                                                                                                                                                                Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                                                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                                                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                                                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                                                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (793)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):794
                                                                                                                                                                                                                                                Entropy (8bit):5.151962290800747
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:FIzjuOjFs0PAUYfB3/UsN3JbshSTlMJ01j0qMTClJ0DqqMTClJ04hME7:FyO0P5W3fBimWJ01j1hJ0DzhJ04h97
                                                                                                                                                                                                                                                MD5:E31ED3CCC638F1F16D52FFDBFE5170D9
                                                                                                                                                                                                                                                SHA1:268F2D73DB0B0745A99932B0733C00768C2BA808
                                                                                                                                                                                                                                                SHA-256:1BCE5AE0B180470260BAF5DC656CA91AACF4A09F91117021A24F7B0C35EC357F
                                                                                                                                                                                                                                                SHA-512:A63D402874FE61D1267FCEF50809E08811788F00C02A26C1AAC7716FB7D90F385CC6CA05C5A169AF6790625C847FF57D70B3E16529892C2FE5B725074C8399BB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/1e11dddd.js
                                                                                                                                                                                                                                                Preview:import{j as e}from"./57356792.js";const r=()=>e.jsx("svg",{width:"32px",height:"17px",viewBox:"0 0 32 17",version:"1.1",xmlns:"http://www.w3.org/2000/svg",children:e.jsx("g",{id:"2018-Nav",stroke:"none",strokeWidth:"1",fillRule:"evenodd",children:e.jsx("g",{id:"Small---01-Homepage",transform:"translate(-273.000000, -38.000000)",children:e.jsx("g",{id:"Hero",transform:"translate(-18.000000, 0.000000)",children:e.jsxs("g",{id:"Menu",transform:"translate(291.000000, 38.000000)",children:[e.jsx("rect",{id:"Rectangle-8",x:"0",y:"0",width:"32",height:"2.125",rx:"1.0625"}),e.jsx("rect",{id:"Rectangle-8-Copy",x:"0",y:"7.4375",width:"32",height:"2.125",rx:"1.0625"}),e.jsx("rect",{id:"Rectangle-8-Copy-2",x:"0",y:"14.875",width:"20",height:"2.125",rx:"1.0625"})]})})})})});export{r as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                                                                Entropy (8bit):5.3571791600905225
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:TrLlg7GQCKe2W7WdVboFac4slXpNHNo/L9XARS6S8a2LenQe7:n6W7aBoFdWDQfS8FqQe7
                                                                                                                                                                                                                                                MD5:DB6A0B7B1C08459DC043D020E9E20B8A
                                                                                                                                                                                                                                                SHA1:E560B149416D635A308A73750175C2F3A1F0488C
                                                                                                                                                                                                                                                SHA-256:E978E20A527AE55B81FB37BF24F01F09F956F0BFDA0395FFAA09C5DA33C442F6
                                                                                                                                                                                                                                                SHA-512:370D4AFF4109C0FF06E5D443B0B42BAD5FF6BD6428D2D21CC7B01D92B705B480DEBEE8F10A473A0947637AADED79C7B324DD93FC6BC6EC8A1F753B2C3FD6978D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/48358850.js
                                                                                                                                                                                                                                                Preview:import{j as s}from"./57356792.js";const h=()=>s.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:s.jsx("path",{d:"M1920 128v640h-128V347L347 1792h421v128H128v-640h128v421L1701 256h-421V128h640z"})});export{h as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 220 x 220, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):60711
                                                                                                                                                                                                                                                Entropy (8bit):7.989826211842007
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:K+M4+N/ecq2jbhZnuRzR1+XQZGlM8YbUrSp9t4piP4IRVaysGuxOh16D/eHAIFf4:7ajb2RnZGPYbHipizRflNhxgIZFS
                                                                                                                                                                                                                                                MD5:ACE8EA4A330F8B28B45600F47A327940
                                                                                                                                                                                                                                                SHA1:2FBBE0351D4F32C8EAB6BF030BD61003473C8B15
                                                                                                                                                                                                                                                SHA-256:4EBECDEF42CF787BCB661DC5C038B798CA5ED728E1A7F96485FD2AB4207E378A
                                                                                                                                                                                                                                                SHA-512:8E858860A1DBB454D2EA4FF2097BDC221C3B04F2D8BAA4288FD0C80CBC42C9D136DA342AF9C83CA93F941A3F469696B25A2A92D78B7B87C63B7918E5A81F0BDC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-1/FY24_Ignite_Speakers_Arun_Ulagaratchagan_220x220.png?sv=2019-07-07&sr=c&sig=qJQmGhtLKyKLpReKXDQ%2BlOpYDeY5CxCz01YiFNj2ZKY%3D&se=2024-08-22T20%3A54%3A12Z&sp=r
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............8X....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):257
                                                                                                                                                                                                                                                Entropy (8bit):5.400178380341603
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:1gLlg7GQC96oFac4slXPSloE1gVNBJ5lT2fnZY7:14woFdPrcgVNfXTKu7
                                                                                                                                                                                                                                                MD5:649D7D3C1531636EF91E8A13F0AC5703
                                                                                                                                                                                                                                                SHA1:1894EF113461A040B0A9C28FCD0844B4112DF46F
                                                                                                                                                                                                                                                SHA-256:5008B97BBFE4EEE7C3BC3F7E8D0EA8C3A7B5AB06F44AE06AFCB5539BD860C072
                                                                                                                                                                                                                                                SHA-512:7AC33A7F52A70867126784C2F36D337FF7872C1CE96B73513709B929ACACD0E8D648AF62DE6528517FAD7FBD2CE3DDB1DA9DE31778DE5E1233E8500A401D9F88
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/3f37e941.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const o=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M549 0h1243v1755l-293 293H256V293L549 0zm1115 1701V128H603L384 347v1573h1061l219-219z"})});export{o as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (555)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):30856
                                                                                                                                                                                                                                                Entropy (8bit):5.370539970202706
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:5qlR0tNJ72J2p0alJ/JLF6Fn0cQtfVbM/VhU/wyoTs/DoBQvK9zOIi6qcmobtW80:AR0tNJ72J2p0alJ/JLF6Fn0cQtfVbMdS
                                                                                                                                                                                                                                                MD5:E35F57B8A81B555D9EDCA19ED81F4C28
                                                                                                                                                                                                                                                SHA1:F5F8874B9949376C508FF538C5ECEB465C8035A3
                                                                                                                                                                                                                                                SHA-256:0BB6065B4A993A0C8BD3CAB9A89CA2981FF01B8E0DCF2DD6FC99300C63688EA6
                                                                                                                                                                                                                                                SHA-512:2386DB83941E90CFE3B8A750AD62C6BFDA4D5051C7E0B56A1F2DF705D2B5490BB563F7316B7191265826397A779BCC9596E4EDBF095C4B66AD96A725FB04ED24
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-base.min.ACSHASHe35f57b8a81b555d9edca19ed81f4c28.js
                                                                                                                                                                                                                                                Preview:/*. lazysizes - v5.3.2 */.'use strict';window.Element&&!Element.prototype.closest&&(Element.prototype.closest=function(d){d=(this.document||this.ownerDocument).querySelectorAll(d);var h=this,k;do for(k=d.length;0<=--k&&d.item(k)!==h;);while(0>k&&(h=h.parentElement));return h});.window.Element&&!Element.prototype.matches&&(Element.prototype.matches=Element.prototype.matchesSelector||Element.prototype.mozMatchesSelector||Element.prototype.msMatchesSelector||Element.prototype.oMatchesSelector||Element.prototype.webkitMatchesSelector||function(d){d=(this.document||this.ownerDocument).querySelectorAll(d);for(var h=d.length;0<=--h&&d.item(h)!==this;);return-1<h});.Object.assign||(Object.assign=function(d,h){if(null===d)throw new TypeError("Cannot convert undefined or null to object");for(var k=Object(d),a=1;a<arguments.length;a++){var c=arguments[a];if(null!==c)for(var e in c)Object.prototype.hasOwnProperty.call(c,e)&&(k[e]=c[e])}return k});.(function(d){d.forEach(function(h){h.hasOwnPropert
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):43702
                                                                                                                                                                                                                                                Entropy (8bit):4.73880290499429
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:uBWYtksKbRT3fi8Deaa1Irmhj10gNrJ+aiIwp6MhjcUDIfe1jtCq3NcXkbM4it8Y:uBTTKbRT3fi0eaa1Irmhj10gNrJ+aiIV
                                                                                                                                                                                                                                                MD5:43774667A50BD4F4349285F1A26F8A18
                                                                                                                                                                                                                                                SHA1:89C9B8AFDF0289F4C64ED8E4D1E88CF24A8E7CAD
                                                                                                                                                                                                                                                SHA-256:86C563158D6B41E5505FC16C19B5DE22530BD97BB91951A901CFDE3543D016CC
                                                                                                                                                                                                                                                SHA-512:04EA0C9A311BF6ECB9AC0762A306EF0FCC36B8B3AB6FB13E5D6259A51A5F6A91B8B455ACF0D281B0894342088110CCE7EC2EC5AF421E56DFE1BE94EFD39CA38A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/azure/bread/toc.json
                                                                                                                                                                                                                                                Preview:{"items":[{"children":[{"children":[{"homepage":"/azure/active-directory/hybrid/","href":"/azure/active-directory/hybrid/","toc_title":"Hybrid identity"},{"homepage":"/azure/active-directory/fundamentals/","href":"/azure/active-directory/fundamentals/","toc_title":"Fundamentals"},{"homepage":"/azure/active-directory/identity-protection/","href":"/azure/active-directory/identity-protection/","toc_title":"Identity protection"},{"homepage":"/azure/active-directory/devices/","href":"/azure/active-directory/devices/","toc_title":"Devices"},{"homepage":"/azure/active-directory/conditional-access/","href":"/azure/active-directory/conditional-access/","toc_title":"Conditional Access"},{"homepage":"/azure/active-directory/architecture/","href":"/azure/active-directory/architecture/","toc_title":"Architecture"},{"homepage":"/azure/active-directory/authentication/","href":"/azure/active-directory/authentication/","toc_title":"Authentication"},{"homepage":"/azure/active-directory/develop/","href":
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2308)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2309
                                                                                                                                                                                                                                                Entropy (8bit):5.116283974671115
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:mhfSWXGUu6wJKiqY1OuAwzVqWuz17oEoUodIg0J7LX3aGqydtH9xmEmdnc:HWXGUu6wJDqY1OuAwzVqWup7noUoh0Jp
                                                                                                                                                                                                                                                MD5:E508B0567CB1204DD96C60C439C8B0C1
                                                                                                                                                                                                                                                SHA1:1C2310C191C4944CC3E70F5D4D2B099ED2C3FDC3
                                                                                                                                                                                                                                                SHA-256:EC6CBD2D63F146D44CBBCA401837016273456FA0526CD9A9902049BBC77FDEE5
                                                                                                                                                                                                                                                SHA-512:95FECFA24EB1894A816B78FC3D5979469A5B91883A157F6901A3988ABBF2E9F831412EF93F65164720FA3E695060F7A8C0806665F4B247C6A0AE4682478E4958
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/32c2d2d7.js
                                                                                                                                                                                                                                                Preview:import{o as g,r as v,j as a,g as b}from"./57356792.js";import{a4 as u,X as x,by as h,T as c,H as w,a2 as f}from"./26d879f5.js";import{B as j}from"./66d728e5.js";const s={android:{name:"translate.base.pwa.labels.android",instructions:"translate.base.pwa.info.android-instructions",images:["https://eventtools.event.microsoft.com/common/images/Android-Step1.svg","https://eventtools.event.microsoft.com/common/images/Android-Step2.svg","https://eventtools.event.microsoft.com/common/images/Android-Step3.svg"],imageAltText:"translate.base.pwa.info.android-img-alt-text"},ios:{name:"translate.base.pwa.labels.ios",instructions:"translate.base.pwa.info.ios-instructions",images:["https://eventtools.event.microsoft.com/common/images/iOS-Step1.svg","https://eventtools.event.microsoft.com/common/images/iOS-Step2.svg","https://eventtools.event.microsoft.com/common/images/iOS-Step3.svg"],imageAltText:"translate.base.pwa.info.ios-img-alt-text"}},m="PWA-install-instructions",A=t=>{const{translate:o}=x(),{
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (516)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):881
                                                                                                                                                                                                                                                Entropy (8bit):5.267286276729391
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:h1XASYIfUggVhaqkDHhqAY9WKG0saW+OLNOEcGzEMQT+Y3Q4zf:hiloUJaqkDHAPWdPaLGDcGDQk4zf
                                                                                                                                                                                                                                                MD5:33F5D94672996503105C8B74DFE78961
                                                                                                                                                                                                                                                SHA1:BB21A104279D025ECB49E046E5474E957E29D883
                                                                                                                                                                                                                                                SHA-256:7A2E7A5A25397D634BBC992A6FABD02A7FFC925D4C005F65F3AAE0CC91078E29
                                                                                                                                                                                                                                                SHA-512:20504EE114711D1B8FAB81BB4DD9981A5479969272C63C2C2886E2265E8E9ED5F81376459A831258B7BB9A978F82357896B2399A178EC3866F209DE8A831E642
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/holiday-themer/v1/holiday-themer/clientlibs/site.min.ACSHASH33f5d94672996503105c8b74dfe78961.js
                                                                                                                                                                                                                                                Preview:'use strict';!function(){var e={n:function(b){var a=b&&b.__esModule?function(){return b.default}:function(){return b};return e.d(a,{a}),a},d:function(b,a){for(var c in a)e.o(a,c)&&!e.o(b,c)&&Object.defineProperty(b,c,{enumerable:!0,get:a[c]})},o:function(b,a){return Object.prototype.hasOwnProperty.call(b,a)}};e.n(jQuery)()(function(){document.querySelectorAll(".holidayThemer").forEach(function(b){if("true"===b.getAttribute("data-enable-schedule-control")){var a,c,d=null===(a=b.getAttribute("data-start-date"))||.void 0===a?void 0:a.split(/[- :]/).map(Number);a=null===(c=b.getAttribute("data-end-date"))||void 0===c?void 0:c.split(/[- :]/).map(Number);d&&a&&0<d.length&&0<a.length&&(c=Date.UTC(d[0],d[1]-1,d[2],d[3],d[4]),d=Date.UTC(a[0],a[1]-1,a[2],a[3],a[4]),a=Date.now(),c<=a&&a<d?console.log("displaying component"):(console.log("displaying removed"),b.remove()))}})})}();
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (834)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):835
                                                                                                                                                                                                                                                Entropy (8bit):4.491873330521557
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:148oFdPrOdF5cKRnuWjbNrIckKyNCYEcTg1r2sckteFcq8c8ynwZ9RK67:14RdTW5XIW1I8dq3symCw/7
                                                                                                                                                                                                                                                MD5:B0D4193AB824A7F25739660877EC8A30
                                                                                                                                                                                                                                                SHA1:BD1F4B3BC6849231BD05E9122DED046EAB8D11A7
                                                                                                                                                                                                                                                SHA-256:74B92EC5CB7EA5D68C0090058281A228EE42CCDD93F73E59532C5D03FE3B7140
                                                                                                                                                                                                                                                SHA-512:97C07E9C873D098D67D4DD53514392676BE5D45B839CBFCFA26FECCD05F6B05EB8D18CAA1D1236D0C60512A63E3B63902CFA73B279D1B36D05B48CC59401F41F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/55c56174.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const s=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M128 896q52 0 99-20t81-55 55-81 21-100q0-71-3-142t4-138 32-131 79-117q54-54 125-83T768 0v128q-53 0-99 20t-81 55-55 82-21 99q0 56 2 110t1 107-10 102-27 95-52 86-85 76q52 35 85 76t52 86 27 94 9 102 0 107-2 111q0 53 20 99t55 81 81 55 100 21v128q-76 0-147-29t-125-83q-54-54-78-117t-32-130-5-139 3-142q0-52-20-99t-55-81-82-55-99-21V896zM1280 0q76 0 147 29t125 83q54 54 78 117t32 130 5 139-3 142q0 53 20 99t55 81 81 55 100 21v128q-53 0-99 20t-81 55-55 82-21 99q0 71 3 142t-4 138-32 131-79 117q-54 54-125 83t-147 29v-128q52 0 99-20t81-55 55-81 21-100q0-56-2-110t-1-107 10-102 27-95 52-86 85-76q-52-35-85-76t-52-86-27-94-9-102 0-107 2-111q0-52-20-99t-55-81-82-55-99-21V0z"})});export{s as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 48x48, 32 bits/pixel
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):32038
                                                                                                                                                                                                                                                Entropy (8bit):1.8346513596324852
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:kvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvsvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvD:XYuNsIKaP6YRRzPdkG6mag
                                                                                                                                                                                                                                                MD5:532BCDE986E01B2C0753472AE8C71DDA
                                                                                                                                                                                                                                                SHA1:8C6AD4C8A86F1B66DF3339B8308439BAC457AC52
                                                                                                                                                                                                                                                SHA-256:F1D6468DD8EDC0F77FF9070408914B70791B0D594E496ABCD16256D73712DB86
                                                                                                                                                                                                                                                SHA-512:46B653CB5D49A80DF91B742A6957B258EA03DEE88DC685AD56D50883C567DE6D9756B5F4EAB85282E03DC577A401B02AEAD265955BAF9096F6FFF40409A0333C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......@@.... .(B..F...00.... ..%..nB.. .... ......h........ .h....x..(...@......... ......B............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3988
                                                                                                                                                                                                                                                Entropy (8bit):7.804838249608626
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:zICNn20CJ32sYeLAWOiMPqSe7ysX+a9yoJIzuQpfBVvGmjw3vkacdm2KXMgJjoDP:n2IsTLAW+qBUhKH3vk5m2KlRri
                                                                                                                                                                                                                                                MD5:8943A985C218EDA65AA901077296038A
                                                                                                                                                                                                                                                SHA1:C272F1151835840B5BCBF622ED492FB9938CC958
                                                                                                                                                                                                                                                SHA-256:B04635096E57EF154A30BA4446D1CA58619706784AEA3A11B489AC733C09D99F
                                                                                                                                                                                                                                                SHA-512:6098753F150BF2AE3D3B2F95E4D8116B13D9B71FFA52ED3D9C4FDDCA8610E82353C65D2CE49F34BEF1A5A24384843134FE91EBA075ADAE1F7D1ED8FB9111238A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1MmB8?ver=6c43g
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmpMM:InstanceID="xmp.iid:70FA243270A211E6AAA082E5A65B389F" xmpMM:DocumentID="xmp.did:70FA243370A211E6AAA082E5A65B389F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:70FA243070A211E6AAA082E5A65B389F" stRef:documentID="xmp.did:70FA243170A211E6AAA082E5A65B389F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.xw.....IDATx..]..VU.>?3<F..&d...=0.....(.f.(.ZQ.j...H()S.....X...2A. ..E)d.....A .4.....y............3.o.....{
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):249
                                                                                                                                                                                                                                                Entropy (8bit):5.3607372243749305
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:1gLlg7GQCIH56oFac4slXhTpqKpIYpHMSloKJRezLzOh2Ke7:14IkoFTUYpHMrKJsV7
                                                                                                                                                                                                                                                MD5:A83DF4DA803026855D3DF1BAABC0D317
                                                                                                                                                                                                                                                SHA1:A22A2954DA7DC502C37D12A6AF2E3DD02D1597A1
                                                                                                                                                                                                                                                SHA-256:79A927A1CB06A216ADCF91F993FFC3E87185A1301C8534C03155BC0DB566B451
                                                                                                                                                                                                                                                SHA-512:04B86A69D7A40737FC82B4A52F8CCDDFAC069FBBE1764C948062F7C1BD72C1CA898D1024329C69F22FFF48A94BBCE69A35BE7A3891027937D8C741F66D1893D4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/241e79a3.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const r=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",width:"16",height:"16",viewBox:"0 0 16 16",children:t.jsx("path",{d:"M16,3V13H0V3Zm-1,9V5.1L8,8.6,1,5.1V12ZM1.1,4,8,7.4,14.9,4Z"})});export{r as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13674)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):13675
                                                                                                                                                                                                                                                Entropy (8bit):5.164609545046609
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:tYumpWIRDFBm4jwD2DRTGG8GUhhyRkZhaO:tYucWyDFI4jwD2DRTGG84kZP
                                                                                                                                                                                                                                                MD5:31D69CAEF309F390902F064D7661D2DE
                                                                                                                                                                                                                                                SHA1:8566D287FABAA3B7EABC5749BD8D46EE30A54715
                                                                                                                                                                                                                                                SHA-256:1410002FC539A8A9403E117A60A025B21D3E6C21E5AA3521F47AA809D6971537
                                                                                                                                                                                                                                                SHA-512:58674BB44E5910ABDB303F384E99B686273C102B0B7A1AADB7C2DB660A0AB099C36D09A3651FD21BF61C4F2A5AA4C95808B6B77A03982C16B0B1DFDEF3374165
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/0da061a2.js
                                                                                                                                                                                                                                                Preview:import{bE as L,j as e,o as v,r as w,an as K,g as M,M as E,aN as V,L as P,aq as D}from"./57356792.js";import{A as p,D as N,d as g,X as x,aZ as R,T as h,G as u,F as j,U as S,a_ as H,aP as z,a$ as G,a2 as I,ab as U,ac as $,b0 as O,z as Q,W,H as q,b1 as T,a0 as X,a4 as Z,b2 as J,b3 as Y,ah as ee,M as ae,b4 as se,V as te,al as ie}from"./26d879f5.js";import{B as re}from"./66d728e5.js";import{R as ne}from"./665ccd76.js";import{A as oe}from"./8aa2d6fc.js";import{A as le}from"./dda7c7f2.js";import{S as ce}from"./4e59f058.js";import{S as de}from"./b0a4c354.js";import{u as ve,C as me}from"./ddc32826.js";import{H as fe}from"./fa12c071.js";import"./6aa92b05.js";import"./f9413ab6.js";import"./97b57a15.js";import"./81ad81b4.js";import"./846f8c36.js";import"./1ef50ef6.js";import"./98830fed.js";const he=()=>{const{resetBoundary:a}=L(),s=p();return e.jsx(N,{analyticsTag:s({cN:"reset-error-boundary"}),telemetryIdentifier:"telemetry.error-boundary.reset",onClickFunction:a,children:"Try Again"})},be=v(()=>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (621)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):622
                                                                                                                                                                                                                                                Entropy (8bit):4.648071618921264
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:14IkoFdPrWjoRgVjKKkl3yWJuWV3PoFDoFsC/KHoJoTt7:14+dTWjoEjTwJuWV3PYDoFsCqoc7
                                                                                                                                                                                                                                                MD5:2C8FE4A965A35D53FA5144EB4CB3B6C9
                                                                                                                                                                                                                                                SHA1:3F5033ABA2F459D42A3DD201752C29AA2273AB0E
                                                                                                                                                                                                                                                SHA-256:4856B2290AB9BF1515BCBBBD00FCC7107F579EF0A88D07DC4726F756A73EC868
                                                                                                                                                                                                                                                SHA-512:D39FC1711424620BDB6D5397452E7FBE67B8F74FE09B88A3C1BB2177BBEF20B8A33E17045EE5C08C161CB3F3DEB26D5CB012C481C818C5D43DCE70829642A652
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/075c8564.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const r=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M1024 1920q-124 0-238-32t-214-90-181-140-140-181-91-214-32-239q0-124 32-238t90-214 140-181 181-140 214-91 239-32q124 0 238 32t214 90 181 140 140 181 91 214 32 239q0 124-32 238t-90 214-140 181-181 140-214 91-239 32zm0-1664q-106 0-204 27t-183 78-156 120-120 155-77 184-28 204q0 106 27 204t78 183 120 156 155 120 184 77 204 28q106 0 204-27t183-78 156-120 120-155 77-184 28-204q0-106-27-204t-78-183-120-156-155-120-184-77-204-28zm384 832H640V960h768v128z"})});export{r as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 220 x 220, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):72110
                                                                                                                                                                                                                                                Entropy (8bit):7.990940012143191
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:vYd2E9noXdKa3ssvIT+a7xhVHjKsx8wFPsHQShaYJagQwDRCF:vYYMhT+aHUsqCs4YtU
                                                                                                                                                                                                                                                MD5:2E584128C04BCD4093FE259D68F855CF
                                                                                                                                                                                                                                                SHA1:363CC06D1CFC47C996CF64C7C2AAA20692A5767E
                                                                                                                                                                                                                                                SHA-256:2CFA83CC48E5EC15A53A62FE2930591D01DFF2776A5EDF98D0758A5917CAAF38
                                                                                                                                                                                                                                                SHA-512:953881590E48E024F3400EF2A8950A4FC7A7578302F479A35C1F3FE9853E5D38BEFDEB28495050366D534DDFC68651B791A283B949A0B5077648E1F009FA7213
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-1/FY24_Ignite_Speakers_Jessica_Hawk_220x220.png?sv=2019-07-07&sr=c&sig=e2g%2Bwoex1nXbX1t1Om3jLPdOF7f6r3P47B8ibnlOhr8%3D&se=2024-08-18T18%3A52%3A07Z&sp=r
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............8X....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (15407)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):15412
                                                                                                                                                                                                                                                Entropy (8bit):5.192263530265752
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:XTete3e/jwjf3PeiVWpWj4uetAGQwUB5c8uadEsk7Vsjn:XTsW0w7wsjrEJylmskxsjn
                                                                                                                                                                                                                                                MD5:0D4F808B52297198939AE5BD24B849CB
                                                                                                                                                                                                                                                SHA1:39481C869C5D80BA6F067BDC5DCC33DA142237BE
                                                                                                                                                                                                                                                SHA-256:04E2B59C67BE9D57901F0FE9BF745FE9D4BD0F0DF728D0F96F742F10C38A6A28
                                                                                                                                                                                                                                                SHA-512:F591B1A982383ABAA5805CE0212E81813BEDA853A6B3F8691795D6CB840E2AEBB7F3E0DF7492EC1AF1D116DB1F8181420EBD4FA8C928F233886C4FA4527D2AE6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/4e59f058.js
                                                                                                                                                                                                                                                Preview:import{j as s,aI as z,r as w,g as N,o as as}from"./57356792.js";import{ay as os,bB as ns,w as A,aD as V,L as q,N as ts,aA as J,a7 as ls,T as j,A as K,z as M,d as O,bC as $,a9 as R,bD as H,H as E,bE as W,ab as G,ac as U,X as ss,bF as cs,ad as rs,B as ds,D as ps,R as Y,bG as Z,ak as ms,bw as bs}from"./26d879f5.js";import{D as hs}from"./846f8c36.js";import{u as ks,a as Q,S as es,b as xs,c as gs,d as us,T as _s}from"./1ef50ef6.js";import{S as ys}from"./f9413ab6.js";const X=({displayDuration:o=!0,session:n})=>{const{showSessionTimeSlots:t}=ks(),b=n.durationInMinutes,h=os().minMd,{durationKey:x}=ns();return s.jsxs(s.Fragment,{children:[n.startDateTime&&n.endDateTime&&!h&&s.jsxs("div",{className:"session-date-time__date",children:[s.jsx(A,{additionalClasses:"session-date-time__glyph",name:"calendar",size:{heightInPixels:"16px",widthInPixels:"16px"},fill:V.igniteBlue}),s.jsx(q,{date:n.startDateTime,format:ts.shortDayOfTheWeekWithFullMonthAndDay}),"....",s.jsx(J,{start:n.startDateTime,end:n
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (51128), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):51132
                                                                                                                                                                                                                                                Entropy (8bit):5.385621927395278
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:VHpgdEy7eeI5mLVsN9qvjp83adryzmgVpGlGSZDO9dp24A2l9/VUNT/h:VHpgdEy7eeI5mLVsN9qvjp83adryzmgq
                                                                                                                                                                                                                                                MD5:FB0A51BD4BEB21979F7C23CF4CBBA156
                                                                                                                                                                                                                                                SHA1:F5C8E46F021C646DD4BC740EE2DFA674A87ED235
                                                                                                                                                                                                                                                SHA-256:BA9ABAE69CF275D94EE218A8457D27E9F15DECE26C83C0E2710296F0FF418CE1
                                                                                                                                                                                                                                                SHA-512:C34D305BC6682478194F01895FEA34D2B9A0DDA0655A1CBCEEACFBE34AE7C4505139B2A0A9266514DD13742E6B0E368879EE29FF749AFE8C9470E8300F5952E3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://api.ignite.microsoft.com/api/content/home
                                                                                                                                                                                                                                                Preview:[{"components":[{"component":"tabExplorer","contentId":"agendatabscatalog","key":"agendatabscatalog","parentId":"agendabackground","props":{"wrapperClass":"tab-explorer-two-thirds-left","wrapperBackgroundColor":"#e5f9d9","wrapperPadding":{"desktop":"80px 0 0 0","tablet":"60px 0 0 0","mobile":"40px 0 0 0"},"wrapperWidth":{"desktop":66,"tablet":80,"mobile":100},"heading":"translate.dv.home.phase1.agendatabscatalog.headline","subheading":"translate.dv.home.phase1.agendatabscatalog.body-copy","tabNames":["translate.dv.home.phase1.agendatabscatalog.tab2","translate.dv.home.phase1.agendatabscatalog.tab1"],"isAlternateDesign":true,"alternateColor":"rgba(213, 240, 206, 1)","_editorEmail":"emmy@sound-planning.com","_editorName":"Emmy Carter","_editorId":null,"_editedTimestamp":"2023-10-10T00:50:18.619Z","_revision":1}},{"component":"agendaPanel","contentId":"tab1agendacatalog","key":"tab1agendacatalog","parentId":"agendatabscatalog-tabtranslate.dv.home.phase1.agendatabscatalog.tab1","props":{"s
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1770)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1771
                                                                                                                                                                                                                                                Entropy (8bit):4.206216915936061
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:14ReQ+P2lf2ESP4SP+yZT0D+lkV1xni6EMT:14ReQ+PttxnRJk1NT
                                                                                                                                                                                                                                                MD5:CD30D903B4969AD77A47652D27B0A191
                                                                                                                                                                                                                                                SHA1:2E506722019FE8DFDF1312641AD60960692652C2
                                                                                                                                                                                                                                                SHA-256:A56B56B361B02C1BCAB94AFE32A3C2683F1F8D3E1B67BA3DD527E65B368CCD7B
                                                                                                                                                                                                                                                SHA-512:71AD04D371D4428893FF0B889A0BDF662AB02E2FFB3DEF5BCDFA7558428BBBC80381748C06C454D941D64BF7E8AEF119B0139048078EAC5612E2E8D228B63E3C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/30ebf31a.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const s=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M1024 1110q0 26-19 45-58 60-138 92t-163 33q-83 0-163-32t-138-93q-19-19-19-45t19-45 45-19q14 0 24 5t21 14q46 42 97 64t114 23q63 0 114-22t97-65q10-9 20-14t25-5q26 0 45 19t19 45zM576 821q-18 0-30-8t-25-18-29-18-44-9q-27 0-43 8t-30 18-25 18-30 9q-26 0-45-19t-19-45q0-28 21-49t52-37 63-23 56-8q22 0 55 8t63 23 52 36 22 50q0 26-19 45t-45 19zm384-53q-27 0-43 8t-30 18-25 18-30 9q-26 0-45-19t-19-45q0-28 21-49t52-37 63-23 56-8q22 0 55 8t63 23 52 36 22 50q0 26-19 45t-45 19q-18 0-30-8t-25-18-29-18-44-9zm1024-384q26 0 45 18t19 46v871q0 151-52 284t-145 232-223 156-284 57q-67 0-135-13t-132-38-122-62-106-86q-39-40-71-87t-57-98q-71 0-140-12t-136-36-125-62-111-89q-51-51-90-113t-65-132-40-141T0 935V64q0-27 19-45T64 0q14 0 24 5t21 13q21 18 41 36t42 35q112 82 243 124t269 43q138 0 269-42t243-125q22-17 42-35t41-36q10-8 20-13t25-5q26 0 45 18t19 46v574q120-9 233-49t210-1
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2293)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2294
                                                                                                                                                                                                                                                Entropy (8bit):5.021446028723522
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:CZx9l8KSmWDmWFWvCmWyZ7WJWCWPMJlWiHmWMPWeaPT7W4cWeumeW5Wx9W9umLWX:E9LqtFWv6nYCxMiBMuesTS4nenIW90Ww
                                                                                                                                                                                                                                                MD5:9B21E504421153F0A56B6F385FA90710
                                                                                                                                                                                                                                                SHA1:549CD3E02F0F358E98C8CFABCB8BA307F6200AF9
                                                                                                                                                                                                                                                SHA-256:87812F707E16578EECD1DF8BBAD5C3F4736005C974582C4883398E4C01A050C6
                                                                                                                                                                                                                                                SHA-512:5379849D3E08A633938CD75B2C5A604C4D33965406B18282AF6A003AEE95FEA480F8451E3EEB5C2894E839A74DD7926455064254489E7DDBEA1A6FD478721816
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/0b95b760.js
                                                                                                                                                                                                                                                Preview:import{o as A,r as b,j as h}from"./57356792.js";import{z as E,d as C,X as d,M as D,D as I,t as B}from"./26d879f5.js";import{i as M}from"./51bcf648.js";const j=()=>{const{dialogDispatcherService:a}=E(),{adminContentStore:n,contentStore:v}=C(),[T,r]=b.useState(!1),{translate:t}=d("admin"),{translate:i}=d();b.useEffect(()=>{n.allEnvironmentTranslations||n.getAllEnvironmentTranslations()},[n]);const o=s=>{var p;const e=(p=n.allEnvironmentTranslations)==null?void 0:p.get(s);if(M(e))return JSON.stringify(e==null?void 0:e.translate)},l=o("uat"),f=o("cont"),y=o("prod"),c=l===f,u=l===y,g=c&&u,m=s=>{a.confirm({title:t("translate.base.push-to-environment.translations.confirm.title"),content:t("translate.base.push-to-environment.translations.confirm.content",{environment:s.toUpperCase()}),successButtonText:i("translate.base.generic.choice.yes"),failureButtonText:i("translate.base.generic.choice.no")}).then(()=>{r(!0),v.copyTranslationsToEnvironment(s).then(()=>n.getAllEnvironmentTranslations(),()=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (566)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3258
                                                                                                                                                                                                                                                Entropy (8bit):4.845789165424737
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:3jndjqDCc6oq7zCE/tj/AjzlqplzC79+lj+6j+7bq/vCd9QtjQAjQQ6qCqzCM97s:3jdNGKmtklm7XYKdRtqmM+
                                                                                                                                                                                                                                                MD5:1E1E807A22BD65D9F61A48A38D6E7FAA
                                                                                                                                                                                                                                                SHA1:DBD8D08474C4459C2A793F7FA1BE1153B78D82BA
                                                                                                                                                                                                                                                SHA-256:4D2E2C7360F688A249585140B08B332CE25FD9D84FC6F5BD4CAB181DF1036B8A
                                                                                                                                                                                                                                                SHA-512:717AF064C44C705EDEAD9D3A0AA58D4D30629FB4F5B5CE2DEB05E94596FCA435A2B6743A9A58AEBCF5FD3F7DA448FC5314879EFF98E43E0372E339FD24834414
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-events.min.ACSHASH1e1e807a22bd65d9f61a48a38d6e7faa.js
                                                                                                                                                                                                                                                Preview:'use strict';const oc={event:{cookiesPostConsent:{name:"oc.event.cookiesPostConsent",lastdispatched:void 0,dispatch:function(){oc.event.cookiesPostConsent.lastdispatched=Date.now();document.dispatchEvent(new Event(oc.event.cookiesPostConsent.name))},onChanged:function(a){"function"==typeof a&&("undefined"==typeof oc.event.cookiesPostConsent.lastdispatched?document.addEventListener(oc.event.cookiesPostConsent.name,()=>{a()}):a())}},marketSelector:{name:"oc.event.marketSelector",lastInit:void 0,dispatch:function(a,.b){oc.event.marketSelector.lastInit=Date.now();var c=document.createEvent("CustomEvent");c.initCustomEvent(oc.event.marketSelector.name,!0,!0,{eventName:a,value:b});document.dispatchEvent(c)},onInit:function(a){"function"==typeof a&&("undefined"==typeof oc.event.marketSelector.lastdispatched?document.addEventListener(oc.event.marketSelector.name,b=>{b&&a()}):a())},onSelect:function(a){document.addEventListener(oc.event.marketSelector.name,b=>{"onselect"===b.detail.eventName&&a
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):75
                                                                                                                                                                                                                                                Entropy (8bit):4.6299733171860815
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:c2khXN/GNU6YHXCtmcgZFQn:bkBN/Qi3IJn
                                                                                                                                                                                                                                                MD5:011D8CDC37F776444410B86340F42D11
                                                                                                                                                                                                                                                SHA1:C5AFE8ECF99022A086D4E37F9F76C00920B89DD0
                                                                                                                                                                                                                                                SHA-256:9BB01B23AFD414C1EBE2A0BAB8906C230F8B7D83DCD0C598F5D196468C75346E
                                                                                                                                                                                                                                                SHA-512:12EEBAF66424FA8435C8D46C42DDE14C266AA4737289FC9ADA4CE78E732827F4FD3A107E55AEE2C56719B7410B3A57B058DDFF7FDF0C99A11398A393C8B1B562
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/51bcf648.js
                                                                                                                                                                                                                                                Preview:const a=r=>typeof r=="object"&&!Array.isArray(r)&&r!==null;export{a as i};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (541)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2918
                                                                                                                                                                                                                                                Entropy (8bit):5.173940932258994
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:c+KGzbytxbwLltU3aqkDCt44af4P8OB9FZ0uZkpvivvotG1SQ+avebaJnsCZIebM:51v2tODm4Xfi7B9AuZkpvivg81YbaJsj
                                                                                                                                                                                                                                                MD5:14FD846874AF3385D1933E362A28B18F
                                                                                                                                                                                                                                                SHA1:25B96F01C8065B89F1C9FC05F798CC5092DC22D7
                                                                                                                                                                                                                                                SHA-256:3BF1D2FF413AFE27F7C0DAD0759997DD466818DE2E4D7EAE1871D2E88BDCE54C
                                                                                                                                                                                                                                                SHA-512:0E5457B2C34ECAB2F712CE2D4E2989DB36FF2BC783495D2B06AD7793DCA278E9058AE37B5F45BBFFC988A3FE1D398B34E2E39E6EE2022CD9B002703B9C73B9D3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/onecloud/components/content/highlight/v1/highlight/clientlibs/site.min.ACSHASH14fd846874af3385d1933e362a28b18f.js
                                                                                                                                                                                                                                                Preview:'use strict';$(document).ready(function(){document.querySelectorAll("div.highlight .link-group \x3e a").forEach(function(d){var f=d.closest(".card-body");if(f){var b=f.querySelector("h1, h2, h3, h4, h5, h6");b&&b.textContent&&(d.dataset.biEhn=b.textContent.trim(),d.dataset.biHn=b.textContent.trim());f.getAttribute("data-highlight-compname")?d.dataset.biCompnm=f.getAttribute("data-highlight-compname"):d.dataset.biCompnm="Highlight"}})});.!function(){var d={n:function(b){var a=b&&b.__esModule?function(){return b.default}:function(){return b};return d.d(a,{a}),a},d:function(b,a){for(var c in a)d.o(a,c)&&!d.o(b,c)&&Object.defineProperty(b,c,{enumerable:!0,get:a[c]})},o:function(b,a){return Object.prototype.hasOwnProperty.call(b,a)}},f=d.n(jQuery);f()(function(){var b;!function(a,c,h){var k=3<arguments.length&&void 0!==arguments[3]?arguments[3]:".aem-Grid";c.forEach(function(g){var l=new MutationObserver(function(n){n.forEach(function(e){e=.f()(e.addedNodes).find(".f-play-trigger");if(0<e.l
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 382x215, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):46867
                                                                                                                                                                                                                                                Entropy (8bit):7.440430323643889
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:4Yy+hjbrtkUotii6nqSDxra/Km38J1XMl6LHeKkw6zC7ACxah+gHtY:4KfrLotijnqSs/XySlCexh1NY
                                                                                                                                                                                                                                                MD5:612CEE90DA347F8BB3A9FE183F67D686
                                                                                                                                                                                                                                                SHA1:9D121E57814B107F48E9DB11786C54A71D4E4732
                                                                                                                                                                                                                                                SHA-256:DB31247C7C9FB831E28639C0B31BC674BB88CEBE1AA8B7151BE86A4FB8500B09
                                                                                                                                                                                                                                                SHA-512:7DF7AA06C099DEEE77AE603DDB285F4069987746832AFA2215E3ECD053414205B932E194E239DCB306B8E3550A8B1C8F6D53B0C0F7817BF6CCC40B997A9CAA01
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-3/FY24_Ignite_Ph1_Launch3_Homepage_FeaturedPartnerModule_AMD_Desktop_382x215.jpg?sv=2019-07-07&sr=c&sig=AJ%2Bynvu2CAA%2FxzFs1x8kZsr%2FfjqLo4Is%2FbLBDTjipwY%3D&se=2024-10-06T00%3A17%3A22Z&sp=r
                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3458
                                                                                                                                                                                                                                                Entropy (8bit):5.139539291775034
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:gjlJFzTpVx5zTp3xdCCLPffZwjlOc9ZceNxeWV:QTFzdlzd3DpwjlBjcez
                                                                                                                                                                                                                                                MD5:92E9B9445C12F18DA1D9658083D586BC
                                                                                                                                                                                                                                                SHA1:04FD1E4D0017EE3733F74EC396A8E62BA7B6AA78
                                                                                                                                                                                                                                                SHA-256:150AD16370CC62AC14A9F26146DC22DAA7D7FE0142DA0031853B7E9421AB2DFE
                                                                                                                                                                                                                                                SHA-512:F4B660FDBF53520B1A71F54A6BF18676A9BFA8FC8CBD14A951883DD063E7DECE61008A6F22283A963ACE4F7A41513C83FAA2368AFF289D87084CC419C8EA7D34
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"https://msbizappslaunchevent.eventcore.com/?ocid=cmm7pv4y7pc","title":"Register now"},"text":"Microsoft Business Applications Launch Event | Get an in-depth look at the latest AI innovations across Power Platform at the digital event on October 25."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2023-10-26T06:59:00.000Z","paths":["/power-platform/*"],"startDate":"2023-09-27T15:00:00.000Z"},"uid":
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (889)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):92962
                                                                                                                                                                                                                                                Entropy (8bit):5.482012211093105
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:wB4vGoYlmQr+IDv1Ty/6RsSz5TGF/46nNUgDbC03vu9FnHKDfa6Z/VUhdIKq6Tjv:wqxNrNG9FnHKD/oIKq6Tjv
                                                                                                                                                                                                                                                MD5:35986A813756F39AB6B922979FFEDB03
                                                                                                                                                                                                                                                SHA1:C8E2213BBAFAF535DA9C6676F3DBA43449E4D15A
                                                                                                                                                                                                                                                SHA-256:E2D92BDAAD925C6D355331A338384EE3FF82492352975DD4EFDA791AEF4AB3F5
                                                                                                                                                                                                                                                SHA-512:289F1C432E73F611D54EB1130013174174222A0C5EEF8E2464C5FD51EE33DC702326EEECA80B2AAE213DB2FCCB149297FC37CC9A0B6CF6E928A66BC27843F930
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery.min.ACSHASH35986a813756f39ab6b922979ffedb03.js
                                                                                                                                                                                                                                                Preview:/*. jQuery JavaScript Library v3.5.1. https://jquery.com/.. Includes Sizzle.js. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://jquery.org/license.. Date: 2020-05-04T22:49Z. Sizzle CSS Selector Engine v2.3.5. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://js.foundation/.. Date: 2020-03-14.*/.'use strict';(function(H,Sa){"object"===typeof module&&"object"===typeof module.exports?module.exports=H.document?Sa(H,!0):function(Ta){if(!Ta.document)throw Error("jQuery requires a window with a document");return Sa(Ta)}:Sa(H)})("undefined"!==typeof window?window:this,function(H,Sa){function Ta(a,b,c){c=c||M;var d,f=c.createElement("script");f.text=a;if(b)for(d in Kc)(a=b[d]||b.getAttribute&&b.getAttribute(d))&&f.setAttribute(d,a);c.head.appendChild(f).parentNode.removeChild(f)}function Ia(a){return null==.a?a+"":"object"===typeof a||"function"===typeof a?db[Ob.call(a)]
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):49
                                                                                                                                                                                                                                                Entropy (8bit):4.277775660353434
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YBTzAXLKzMHvFI8iYn:Yl2LSUFeY
                                                                                                                                                                                                                                                MD5:F9128A62CB3163D09D748A3C4C08CBF6
                                                                                                                                                                                                                                                SHA1:5BEFCA47059AC4D4D8095C73E728AA5CDC45729D
                                                                                                                                                                                                                                                SHA-256:02AF4F9EC1A7D3746C657C09BE245F0803A04E8AAE543CFE62D5BF55E2EC4FF8
                                                                                                                                                                                                                                                SHA-512:FA7AC84BD38367CC550DE284D9A47B80BE17FE9802C1219A2BB077F68F738DF430CE61D35208353A2CED569410F01F9078E1EE315F2B80833F0557ADFC33B457
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://api-v2.ignite.microsoft.com/api/version
                                                                                                                                                                                                                                                Preview:{"dvVersion":"13.0.1","buildNumber":"20231030.3"}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (54649), with CRLF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):106026
                                                                                                                                                                                                                                                Entropy (8bit):5.171529071699513
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:JXQw7M1QH3FHimDA4A6b3UBm5AcTO5uIod:JXQ2tXUBmhLd
                                                                                                                                                                                                                                                MD5:A76A653DAAA136B17D3ABB880C159606
                                                                                                                                                                                                                                                SHA1:CEACBC85439BC26B17CB6B4422A8907CF446469C
                                                                                                                                                                                                                                                SHA-256:F50053CCD6D8CD18E2736166CE8376BBA8BC673C49AF7D96DFB8DFF7EC9BF715
                                                                                                                                                                                                                                                SHA-512:3FDAB4797F3CC73F2279887913970146894F441BE361512A2E5D14117B760AA193656B357CE8061E22967354544DC431599C1191860996EC3993FED5CA00B7E0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://learn.microsoft.com/static/third-party/adobe-target/at-js/2.9.0/at.js
                                                                                                                                                                                                                                                Preview:// No custom JavaScript../**.. * @license.. * at.js 2.9.0 | (c) Adobe Systems Incorporated | All rights reserved.. * zepto.js | (c) 2010-2016 Thomas Fuchs | zeptojs.com/license..*/..window.adobe=window.adobe||{},window.adobe.target=function(){"use strict";var t=window,e=document,n=!e.documentMode||e.documentMode>=11;var r,o,i,c=e.compatMode&&"CSS1Compat"===e.compatMode&&n&&(r=window.navigator.userAgent,o=r.indexOf("MSIE ")>0,i=r.indexOf("Trident/")>0,!(o||i)),s=t.targetGlobalSettings;if(!c||s&&!1===s.enabled)return t.adobe=t.adobe||{},t.adobe.target={VERSION:"",event:{},getOffer:Ke,getOffers:yt,applyOffer:Ke,applyOffers:yt,sendNotifications:yt,trackEvent:Ke,triggerView:Ke,registerExtension:Ke,init:Ke},t.mboxCreate=Ke,t.mboxDefine=Ke,t.mboxUpdate=Ke,"console"in t&&"warn"in t.console&&(c||t.console.warn("AT: Adobe Target content delivery is disabled. Update your DOCTYPE to support Standards mode."),t.console.warn("AT: Adobe Target content delivery is disabled in targetGlobalSettings.")),
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 111786
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):20208
                                                                                                                                                                                                                                                Entropy (8bit):7.9800180448184195
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:ekqQ8rNFEhCgMyL2iww6oIR8mWGVIBs+83piOmwmyYZ:9CGEiL/w7R86IBsv3lvYZ
                                                                                                                                                                                                                                                MD5:CE700CB8EC015F0458323559F29E300B
                                                                                                                                                                                                                                                SHA1:18DF88F6A0D13B2544DE26032D61835B07220A84
                                                                                                                                                                                                                                                SHA-256:D3BB20DECE9C68B7F3364770E1C175BAC66EA261B8FD3AB9472116A2CD70A9CD
                                                                                                                                                                                                                                                SHA-512:3DB0CE1788332D793985226B8E6D48EC72F4BBAD75EEF7CDD6172C810D8F9C080D4396FE6304E8412F4AAB89CB1003FF56F91A1B413AACDD59DEC007C700B1C6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_ltjvsvk5aekta_kgibi0gg2.css
                                                                                                                                                                                                                                                Preview:...........}ks.6.....\.R;.J.H=-WR;..&>g^53.G.R[.DY<C..$e.WG..... )...{+'g...l............bw_f7.:x..<x.-.*V5)/wE..Y...gy.0.*(.*-o.e.|..._..I.....?<{.!x...W..._..^..p..E..'..Y...<.....*]..6(. ..D..*...Y.......:.ve.?..!..|t...].+.......a.......|.P...u.H.d.d.r.c[..~.L..n.-.}e.H3...r..^..iP.u.*.z.....)..Z.jx..C'......u..{.C...N.o.m~..F(b..f.....h..O.....6....kr.......n2m M$.R..R..i{.~...*..n.dKY..#.Kn.4..G...O..l.#.a=..iU..].S.2.wY..O.|...Z.A....].uU.._%U.<...pp..u=.....C.R..S.....0...A<......&...W..'o.T.."..jO..^+.....DiW.b..7i..7..........lKe.0.~B0.....zQu#...YB.,.{*.&.6..G.6..._...J.i.?.LS$( .^.{..u.-.0....K....M&j..s.yB..+....^.)...7e.....]..eFI_.kRX.B......D[.4......+.u=>....R.`QEK...R..d...*S.. ,c5RKBK(......][..eF{T.....6...".....Uk:..S.0Ro.}B.dwJZ}U..S.F.....&.&.~|......{..Ep.>x..._....}p..=.}...v...7?}...g..1&.......}...^...o.x.>x...../.^....._.........w.v./.........BA...{J..w..$?.}w....?zO.r..5...7.gl..z...g.?.{....R.......yGj
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 517 x 290, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):261108
                                                                                                                                                                                                                                                Entropy (8bit):7.985579157667955
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:iruYlBp64CAXs4Obp+e1NH1JSWSFH6trNHcql5k2yoh8/5VzOx:dYBI4/spNbjHbS75ABHcql59W5Vz2
                                                                                                                                                                                                                                                MD5:AE72C71C952037B30927B958DE84C679
                                                                                                                                                                                                                                                SHA1:9EFFDD61768B1FC855B11068EB88E284C5986641
                                                                                                                                                                                                                                                SHA-256:D27D9C5B0DBD359F6161C394F1C3C5748DC89511BF5D9DED9D2A7CAAB7D2AAE9
                                                                                                                                                                                                                                                SHA-512:E69A580C1BB29534ABA58A04CA20FF3A198B889946992035C8E9590D03CBE505E7A170E9117807C628E115516B5F4F04707B5138119D6272CBBA8E839A72CA4C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-2/FY24_Ignite_Ph1_Launch2_Homepage_FestivalBlade_SessionCatalog_Desktop_517x290.png?sv=2019-07-07&sr=c&sig=9urftvbeo%2BelVQ4iNUEelKFT3VIirPfDAg95mohmE%2BM%3D&se=2024-09-19T01%3A42%3A38Z&sp=r
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......".....i......sRGB.........sBIT....|.d... .IDATx^|...eYv..^.rWuWu..3=9r..)H..A0..e.)A6.C.`@.e.......).I.d1..F&%.8.aO....t.U..^..]....V....9..s..g.........._...QD..Dtb ......>..v|^gtn ...b`h0.GFbtt4.F..?...#C.14<....P......`w..}.....=u.....s..[.{....;{{.wp.....wx.....*.~...1...H.....t.Am........y^;..{....*.9bC.Y...........*..7.css3..^.:.r.U.......<..1..0...C.......T\....k...`W...G..t<7..q..W..l>..9.7j..q.....^.3T.fY......p]......Gz..1>z&&F'..d$....7.bs..[.C...;..o...Ao<..U......~.:..J..~..:>......\.X...Ntvw..@W...Y...v~.z...].....U.j....m.v.k;....q...z;V..x.x$...:.#.W......cX.k...6...|..g....s~.......]E.....|.j.~{.m`,bt\}k| .t..u.z[>.......cs..;.2.Q'.....m..5.(z.....F....s...Fg|R.R_...~<...yp\u6......A.~}L..~.[G.s|w.x....;.7....8.c.....U.~w..t.]...-~iq<v..!......C..c.+wC....d..s. .....z.riDm5.rL.....x...x..7...@M&.A.t....X.iH.wt..1J.....U..).....<.....Q.k.[...!..w..._.......u..q|$y.W.g.!.=.X.R..HV..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 17956, version 1.0
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):17956
                                                                                                                                                                                                                                                Entropy (8bit):7.988625768218841
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:k1Ar5gevRps4nPTj3rz4g8HaefiZEN70k/NlWJWWrNI4LIj:SAr5gmfnPTKDDcWWTLM
                                                                                                                                                                                                                                                MD5:7E2A819601BDB18DF91D434CA4D95976
                                                                                                                                                                                                                                                SHA1:94C8D876F9E835B82211D1851314C43987290654
                                                                                                                                                                                                                                                SHA-256:7DA655BF7AC66562215C863212E7225E1D3485E47E4C2D3C09FAAC7F78999DB1
                                                                                                                                                                                                                                                SHA-512:1CA1D95CC91CB06A22B8D30A970C254E334DB7FF6BAD255333BAC2ADC83C98735EC9C43BCCF9C46514664D449A43D2586D38A45970338655244E754D2A87A83E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/docons.28d69bd4.woff2
                                                                                                                                                                                                                                                Preview:wOF2......F$.......\..E..........................T.V..z...p....6.$..@..b.. ..y..j..s..8....)..e.Ey^.....I.f...$.c..c..|.%.....#t.OP.....HYB.......7U..9QM.'.w....XjK..-.m.. ...<SS......p..e..r.K...]...F....1..BP.!I.4.....}U..,.<. ..C.(......z|>.)c+_e8............ZYR...m.ikhC+K..y........e.Z.:..h../.).SJ.......Y......@...h.`...m1.W..u!.#^...q?8o.=f+.\TE..svL........!.1H0.d..\..c.l.W.v.U.~.'.......t.!...j3.o......K"K%..4..zz<.s..g......v.@-.......L.f..p....;.. ...e...a=b.....|...sF.f.:c.....l...M...OXZ..t...J|=...&6.z~...N..nUb..D.,..9..:.....j)..Bx._.U.....6.._.E.M....../.B........yHx...w.'8\.I..&...f..n.....T4.h........<..$..6..FV"...m.X...^...O...9........A.Z]...Hg...uD.\.....m@...0....:. ..........<......!D.O.ik.. .....o.....8,...s....-.a.8.j.dP.......n...........e$...~...!........2.I%..j.O.k8......z..e5..>./U...[.{..7w.Q0jx.~;....w}..........E.v|8...G....O.?.D...{.....r`.lg..4,uR.y.q..q.....}f.......}_..}..Q. ..+...Wk.&s......)..n...>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 788 x 252, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):381011
                                                                                                                                                                                                                                                Entropy (8bit):7.995090921634383
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:6144:v8pffZXGoRcdvLHNLHIO9BJD+EeSl66Wn4ckG93nJULWX9Ke2dKocJg:kpff03ZLrmEd6Ln4gFKLWtL6G2
                                                                                                                                                                                                                                                MD5:629EFF08A961FF56AF64832C6E6D5372
                                                                                                                                                                                                                                                SHA1:DC1E59E0719C3D4415D6750E9E54E0B66E2A8DB8
                                                                                                                                                                                                                                                SHA-256:1B8120B415EC4EA977AD77B22F8A4234FE2B8F913948E3A5051257FC009FFABC
                                                                                                                                                                                                                                                SHA-512:A8D872C35487FB1AEA41B523BA3ACC2ABB090BB0AEECC270091B2389CAE5D69E347DD5403CF118A16F868B806716598C5620E3E33244CB14506F445BFFDBF372
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023/FY24_Ignite_Ph1_Launch3_Homepage_DigitalFocus_Desktop_788x252.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............|......sRGB.........sBIT....|.d... .IDATx^.}...Uy.3..d.....H.a_.D..*..K]..+.U...^{o..v.....[m..V."....,J...Y .K.=.Lf&3....y.....~..q..}.{.s.};....GG............?.::.m~.....4...m.b..y./.eL.:-....x..'....nl.9..x.........gB..!..8..3c...1a..8........k.~...)iz..|..;.~.M...~....9s..-[.g....s4~...fxd$.uv.8|.7..8r.H...[c...1|d8f..#....`.w....W.8..sgM.........Nsdd8....iS[;..F.....78.?^.'.?~rL.8..L....7.=<<.W\.......Cq......[v.}....G.A.IP..1...T<.#F4..|..........?6f...N..=.{.....F.+.I...Hx..;.xv.....t.##........GF....<..r..po7....:.;~;...1.&..uG..0......5..{F...._].?..s<...w...~..`.5...xG...G...=....s.$|7.]..1.A....%<.{..k.xf..\;...CCGbw.H....?._...o^............P.......11...{.......cP.......C..V-.h{.\S.........^.T[.V..[.b.Q.5.;2..Iq...p..p.......3c<p.o.=cp.S..x\|..q..X.zm....q4...>..........I'..>...{O|./.<.n...}....^....x......]....O8)...&4c...t...........{B.....@...C`%. .u$..>]...g..........B..p_$O|"...o|......+..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 517 x 290, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):124012
                                                                                                                                                                                                                                                Entropy (8bit):7.982116386453962
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:DV+mYErcz5cgIl5Ue0RuDEWKVvn63kUnlJb:U1AK5cx51Ij1vVUb
                                                                                                                                                                                                                                                MD5:6160638E82BAE3F64C8F9E065E85267D
                                                                                                                                                                                                                                                SHA1:F510B7B9D5AF376B0BC2D97FBA2B1336C994D237
                                                                                                                                                                                                                                                SHA-256:9E0A1B6D08061DE42011A67204E8FBADB8657D3F5EFB03845F803025B46182EA
                                                                                                                                                                                                                                                SHA-512:74A5645035DFD04E95CC4FB548FABF1AA8C94B1076862619FA5B7B4545AF7FF4F4AB37E7323D0EA6B571AD930D2FE30215B0028AFB91D1E1AFCAEE6D771D6493
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-2/FY24_Ignite_Ph1_Launch2_Homepage_FestivalBlade_GetStarted_Desktop_517x290.png?sv=2019-07-07&sr=c&sig=VODcATkUpU%2F8X2qNvds7njNwNdpu5%2B5x9DvYLAEvbAE%3D&se=2024-09-19T01%3A44%3A44Z&sp=r
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......".....i......sRGB.........sBIT....|.d... .IDATx^.}..^U...^33.!...C...E..7P....k...;.l..."......" ..Cz.I.....s.=..{.i....\.3s...}......K..czZ.O....&.}...S.ny/..../x...i1h..yY.H.{.c.y........:.Z.Z9}.ey...e......,.;l...F....bUJ.q.z..W.....t....Q....yX...>5>..e...G.y....82s.!..3.B..1jk5g..P..e..6.Y.<F<o...5..ny.Z......Y.c.3......P....[%...O....?P&..w.1...4.m.......#.....GC.7c......\..]...\~.I...Or......^.f1.C({....z?...i....|.gmj.Fs..e{Y.{.mK..M|.}..83..?..6.]s@.WW9|s..V....>9dFU.6...$.W..7.....\o.|e`..>.....C..&..p...A.S.0E..MbK.c.k._k..$.}a......@wL.B.......Qn.*O...N,..u..4\.-.O.U..2,.l..z../...=+w.[.rm>Y......6V.I..$=.>..%.P9U~...e...r...N.x..,O.<.K...Fb..%D6...!..`.G4|s"./...I\:.y.....+.,.....B.b..,>...*......}....!.,.....!.l.....;".m%...Ih.w...3....-o.U.g.DWA...D...(..I3...8...o.)(.L..A....i....a!.e`u......[.E>8..X...211.8.d.\S..M`...S.T+p{......N...t...k..:..v.@.c.r{.~,`......p.v...FMl..L..b.>V.e...t*'+%..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (525)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1781
                                                                                                                                                                                                                                                Entropy (8bit):5.1094059257199
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:G6+tP9s3OefZhJ+Zn6+tHD3Oef7xE8NGjGofGzMG6rT56cg:GptP9s3O8H+ZnptHD3OECjrT5W
                                                                                                                                                                                                                                                MD5:97749CAFC718DCE1BF9F828E1A45F2EC
                                                                                                                                                                                                                                                SHA1:C814CF9A46C31E88D103A876E92E009F6F8B8067
                                                                                                                                                                                                                                                SHA-256:F7830BA5C92E8101ECB3D776AD2C2591DC698971C488258F38B4B85ADAA2CD64
                                                                                                                                                                                                                                                SHA-512:3EA5DC97006827F0BD9585B12EC45A357EDD9162B6593D9D13232F1765A549DD7A999F33B03FAF80B92B7B435D81589F17F9F408277A16FFF0CC4041388C1A32
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-product-pricing.min.ACSHASH97749cafc718dce1bf9f828e1a45f2ec.js
                                                                                                                                                                                                                                                Preview:'use strict';(function(f,g){function l(){const d=f.querySelectorAll("[data-oc-product~\x3d'purchase']");d&&d.forEach(a=>{const c=a.getAttribute("data-oc-product").split(" ")[2],b=f.querySelector(".oc-shared-pricing-data");let e=a.querySelector("[data-oc-shared-data\x3d'oc-tax-disclaimer'] p"),h=a.querySelector("[data-oc-shared-data\x3d'oc-consumer-tax-disclmr'] p");a=a.querySelector("[data-oc-product~\x3d'not-available'] p");b&&(a&&c&&(a.innerHTML=b.getAttribute(c)),e&&(e.innerHTML=b.getAttribute("oc-tax-disclaimer")),.h&&(h.innerHTML=b.getAttribute("oc-consumer-tax-disclmr")))})}function k(){const d=f.querySelectorAll("[data-oc-product~\x3d'purchase']");d&&d.forEach(a=>{const c=a.getAttribute("data-oc-product").split(" ")[2];let b=a.querySelector("[data-oc-shared-data\x3d'oc-tax-disclaimer'] p"),e=a.querySelector("[data-oc-shared-data\x3d'oc-consumer-tax-disclmr'] p");a=a.querySelector("[data-oc-product~\x3d'not-available'] p");"Success"===c?(b&&b.removeAttribute("aria-hidden"),e&&e.r
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 64x64, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):894
                                                                                                                                                                                                                                                Entropy (8bit):7.648721307268807
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:Y0ak3HVQR/Q922GFwcByrv0xxyvtl5Aeu393Sn:YrkkY9aFFByLpvtUVN3S
                                                                                                                                                                                                                                                MD5:DE5AE51FA3823280AC95133776927739
                                                                                                                                                                                                                                                SHA1:A703861BB157C9B1879FA7CDEC9647B91324352C
                                                                                                                                                                                                                                                SHA-256:275CB645B678002017F2152774FDD9B0EFC8986D828B11BE5BA450E539D048DC
                                                                                                                                                                                                                                                SHA-512:68F9A0F92155C53FC1FC8AA093CA7F860D346B6AE818423DC11CE8D92CFC72884F55BF55697B1F9CDA9ABC6E6381CA8C17BF4B336D45CE1A922C892080F9C6B3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/icon-MSCOM-X-64x64?scl=1
                                                                                                                                                                                                                                                Preview:RIFFv...WEBPVP8 j...P....*@.@.>...A.@......mK._....P...q...0....?.<.8..9.I...S.../..a....~3l..-.G..........e...F.......;.............r.....<....o..g.Z.x..xw....;.-..e.E6(d....g. <W.....0@.......Z.Y..G6..]Q.Q2+..Ab..C.i\...s,.%..XA..o.t.|.M...`i[>......8d..........y...:...~3..........;iq...]\..VO.H7h...{....c.Q....<.`......s.P...UY...OFb{.0&h.w|...p...x...5.-...+.o+.p .M..[....W1..m;....fy6.C^...*........6..\.....J..b*.........\6....E..;B..^;.E...f>..H;.....g.zr{~..K...i..4.`2R..~..U...F.i.).Xz.i.......*P.'....E..3.....Ui...s.;o.C_.q.K...I......`..5%..Km.O~..%..0..=..X...-.x.@..j..g......i.Q.u{u...d._...fT`f..d2....J.....yJ...Di..q...,iC..9J@..z..x...,.....U3...:.h....!........g.-............\...\Gm.w.....r..F.@.\@\.u._O.......]?.s...'c..f.2......B7...W.%)....S.....Nw@.,.......(....q.."J_$...0....3a..y....s..;._.G..?.\$]........G.....[n....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):422
                                                                                                                                                                                                                                                Entropy (8bit):5.733865522994372
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:YWdtBNlr4g70x1Xb0MYxyvuIyc7ETfx3JXTDMJ2/nCgvCisNpPUsBsNqMfnTB63D:YIv/KWxyvuh93JfQ2/CKCitgCn963fr
                                                                                                                                                                                                                                                MD5:F4584C9EE7015718F6BAAC5CC204E451
                                                                                                                                                                                                                                                SHA1:E5C0CDB61991E699033307B333967BAB1FE26836
                                                                                                                                                                                                                                                SHA-256:AC746DC20640BD2B8A2F0E05CFC7CBB24789F145327926CE1A743F8F275F22E0
                                                                                                                                                                                                                                                SHA-512:838D2A8CB09C9E525CD5DEDCCB1B57D0AC92452AAA516E345079728562A19644C294BC8210B57088C8FC829E59D23DDBA4F60693BE532954FEE6A7A9A3F02291
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"name":"nlichat","value":"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJwZGNJZCI6IjJiMjNmZGM5LWE1ZDQtNGRjOS1hMGE3LWNiYjcyMWE3Mjg2YSIsImVtYWlsIjoiIiwiYXR0ZW5kZWVUeXBlIjoiYW5vbnltb3VzIiwiZ2l2ZW5fbmFtZSI6ImFub255bW91cyIsIm5iZiI6IjE2OTg3NDg1ODkiLCJleHAiOjE2OTg3OTE3ODksImlhdCI6IjE2OTg3NDg1ODkiLCJpc3MiOiJNaWNyb3NvZnQiLCJhdWQiOiJOTElDaGF0In0.gAJGhu_wUhbdJvRZV9R86oMRP_rk5cZf9CykuEUeFTc","expiry":"2023-10-31T22:36:29.7469132+00:00"}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3458
                                                                                                                                                                                                                                                Entropy (8bit):5.139539291775034
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:gjlJFzTpVx5zTp3xdCCLPffZwjlOc9ZceNxeWV:QTFzdlzd3DpwjlBjcez
                                                                                                                                                                                                                                                MD5:92E9B9445C12F18DA1D9658083D586BC
                                                                                                                                                                                                                                                SHA1:04FD1E4D0017EE3733F74EC396A8E62BA7B6AA78
                                                                                                                                                                                                                                                SHA-256:150AD16370CC62AC14A9F26146DC22DAA7D7FE0142DA0031853B7E9421AB2DFE
                                                                                                                                                                                                                                                SHA-512:F4B660FDBF53520B1A71F54A6BF18676A9BFA8FC8CBD14A951883DD063E7DECE61008A6F22283A963ACE4F7A41513C83FAA2368AFF289D87084CC419C8EA7D34
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                                                                                                Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"https://msbizappslaunchevent.eventcore.com/?ocid=cmm7pv4y7pc","title":"Register now"},"text":"Microsoft Business Applications Launch Event | Get an in-depth look at the latest AI innovations across Power Platform at the digital event on October 25."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2023-10-26T06:59:00.000Z","paths":["/power-platform/*"],"startDate":"2023-09-27T15:00:00.000Z"},"uid":
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 187 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):41582
                                                                                                                                                                                                                                                Entropy (8bit):2.184110487985712
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:1Ss8kEWmXuxNX7sc5V1+2iD+vz9UmQcVTTDkQw6XgWg6HeV:1SZk6kY+Luxe4QdXgW9HeV
                                                                                                                                                                                                                                                MD5:37E4ECBF38B26BF96A8E1265DD15375B
                                                                                                                                                                                                                                                SHA1:6B6275BECCA1E8AD940729A884CB41BC7A687169
                                                                                                                                                                                                                                                SHA-256:D100D7A20710944C555CF9614140A21131436D4213C8807F2D4B223AF043EC50
                                                                                                                                                                                                                                                SHA-512:AA4AA08677FAEC9665BA996BF456658E9577F5640E2E5C41CEC0FF288ED705E5A6D54D3E42E40A575CB6ADEF99B189589ADFE03E3197F75CBD4C27ED717BA934
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://signup.live.com/Resources/images/AppLogos/17_N-Tsvziya_lqjhJl3RU3Ww2.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......#......{D....pHYs...............;qiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2017 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2017-08-10T14:56:31-07:00</xmp:CreateDate>.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (991)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):992
                                                                                                                                                                                                                                                Entropy (8bit):5.176518328696344
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:R6mc0i0XysGfoDDdTRkMkwLJL3k4ulunF4kmbkAfAKN5QKfhkp1zS6:APuXysAoRmvqL0fluFbmIADp+nm6
                                                                                                                                                                                                                                                MD5:750C2C8DA5C04EF4F8F95D670E450333
                                                                                                                                                                                                                                                SHA1:632794C58E62C30E35FEEB100B7B7555DE9B2018
                                                                                                                                                                                                                                                SHA-256:5FD7B6E4BC30A88D87B98F5F59E3DBB8C51BD605BA27105BD070163A0C6FE418
                                                                                                                                                                                                                                                SHA-512:3B401DAFED514FDA6161ECE8DF23B26F9AA03AAC5125EF7B350F7252EC95E6ACB8E2F5A0C2FD7DDBC738C6B80D99B95AF2A098976F1C9028D10AA31EE4F4E8C4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/2d5e27dc.js
                                                                                                                                                                                                                                                Preview:import{o as d,r as t,j as e}from"./57356792.js";import{T as m,V as u}from"./26d879f5.js";const p=({autofocus:r})=>{const[l,o]=t.useState(""),[n,i]=t.useState(!1),s=t.useRef(null),c=a=>{a.preventDefault(),o(a.currentTarget.value)};return t.useEffect(()=>{s.current&&r&&s.current.focus()},[r]),e.jsxs("div",{className:"translation-key-editor",children:[e.jsx("div",{className:"translation-key-editor__value-wrapper",children:e.jsx(m,{textKey:l,allowHtml:n})}),e.jsx("div",{className:"translation-key-editor__input-options",children:e.jsx(u,{toggleName:"allow html",isActive:n,onChanged:()=>i(()=>!n),telemetryIdentifier:"telemetry.dev-functions.allow-html",onLabel:"Allow HTML"})}),e.jsxs("fieldset",{className:"translation-key-editor__fieldset",children:[e.jsx("legend",{className:"translation-key-editor__legend",children:"Translation Key"}),e.jsx("input",{ref:s,type:"text",onChange:c,className:"translation-key-editor__input",title:"Enter a translation key"})]})]})},x=d(p);export{x as T};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (4480)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4481
                                                                                                                                                                                                                                                Entropy (8bit):5.225203751601835
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:pToyuJ0jul8gxITR3VBT+CahFn41ivgwy:pkyhjul8NVZejvE
                                                                                                                                                                                                                                                MD5:CFD4F8D2B7743DF13847263251789229
                                                                                                                                                                                                                                                SHA1:09CB4E77753D0568ECDF9FB3B76491664B1FDDC2
                                                                                                                                                                                                                                                SHA-256:0838E173D05D4F14A2CD12BC935ACEFFC96777031FE5D35B93A3701D42E5FB9E
                                                                                                                                                                                                                                                SHA-512:C19D77A37108213D7F5EE2CCFF3B4D95D4895E14F63F0A4E43B2FA9AE97C4982D450D282CA1E50A71A8ED296BDD13D014FBA99C0E3AB340733331CEC68C4081C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/03bea17e.js
                                                                                                                                                                                                                                                Preview:import{bz as k,aQ as j,r as d,o as u,j as e,g as b}from"./57356792.js";import{f as v,ae as _,z as g,af as h,cH as f,ag as S,co as y,a8 as N,a2 as L,T as m,a9 as I,aa as T,ab as P,ac as C,ad as w,b1 as x,ah as B,ai as D,aj as F,U as A}from"./26d879f5.js";import{R as O}from"./665ccd76.js";import{S as R,F as $,a as E}from"./98830fed.js";import{S as K}from"./4e59f058.js";import"./81ad81b4.js";import"./846f8c36.js";import"./1ef50ef6.js";import"./f9413ab6.js";const z=()=>{const{id:a}=k(),{language:s}=v(),l=`${s}-${a}`,{rewritePhoto:o}=_(),{sessionSummaryBuilderService:c}=g(),[{data:r},{data:n}]=j({queries:[{...h.speaker.id(l),suspense:!0,select:d.useCallback(t=>{const i=new f().build(t);return o(i),i.photo=i.photo&&S(i.photo),i},[o])},{...h.session.all(s),suspense:!0,select:d.useCallback(t=>t.map(i=>c.build(i)),[c])}]}),p=d.useMemo(()=>!r||!n?[]:y({data:n.filter(t=>r.sessionsPresenting.includes(t.localizedId)),sortBy:"chronological"}),[n,r]);return{speaker:r,sessions:p}},M=({speaker:a,sessio
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1194)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1195
                                                                                                                                                                                                                                                Entropy (8bit):4.3985459952949375
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:144dTWj+PZId1zIqc0TW9+44Db+JrMR5FzIP9YiaGlmAO7:144zIj2E4gbIrQ5lIj7mb
                                                                                                                                                                                                                                                MD5:907A9ADBE9D2E9F8FD0F4BC0BD2C425C
                                                                                                                                                                                                                                                SHA1:F13F7812AE760122A94B8A83666E2103204AC4EA
                                                                                                                                                                                                                                                SHA-256:2F101D1782179C19DD873A21C21BCA2C50F9E25F175C8C7E0AF4D259C53F6635
                                                                                                                                                                                                                                                SHA-512:95A2F4DAD2BA8157ADECAC2AAAC7BC66CBAA06E4A2DB8506E62D009ACC020110F1BE20E779B076B40AAB6EFBE880DB92B357F220F6BDEFD45E7CD57D46F4BD74
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/0235287f.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const h=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M1024 0q141 0 272 36t245 103 207 160 160 208 103 245 37 272q0 141-36 272t-103 245-160 207-208 160-245 103-272 37q-141 0-272-36t-245-103-207-160-160-208-103-244-37-273q0-141 36-272t103-245 160-207 208-160T751 37t273-37zm809 640q-38-81-92-152t-120-131-143-105-161-75q36 50 65 106t51 115 39 121 28 121h333zm87 384q0-133-37-256h-363q8 64 12 127t4 129q0 65-4 128t-12 128h363q37-123 37-256zm-896 896q49 0 91-27t79-71 64-99 51-113 37-110 23-92H679q8 39 23 92t37 110 50 112 65 100 78 71 92 27zm367-640q8-64 12-127t5-129q0-65-4-128t-13-128H657q-8 64-12 127t-5 129q0 65 4 128t13 128h734zM128 1024q0 133 37 256h363q-8-64-12-127t-4-129q0-65 4-128t12-128H165q-37 123-37 256zm896-896q-49 0-91 27t-79 71-64 99-51 113-37 110-23 92h690q-8-39-23-92t-37-110-50-112-65-100-78-71-92-27zm-293 49q-84 29-161 75T427 357 307 487t-92 153h333q12-60 28-121t38-120 52-116 65-106zM215 1
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113964
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):35920
                                                                                                                                                                                                                                                Entropy (8bit):7.993000205598492
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:768:GT2/Ui86MkONMjcPUlM7H0KR/+eodOdYID7iRat6IyC990YCI1:ETi8fVNSYAMjodOdjWQfAe
                                                                                                                                                                                                                                                MD5:084AC71EFE44613359C298E1A843EFDF
                                                                                                                                                                                                                                                SHA1:AC52D55B85A28C650151F0F52225C9A8D5980F2D
                                                                                                                                                                                                                                                SHA-256:9132F38C19B0CB148B9D2A56ADEE8B931EDD71ADF2E3B2C80B0AFF3A6BA31396
                                                                                                                                                                                                                                                SHA-512:E776CA21C89358E15D069E63EA7CBD8841F8DC513436C8F6F7BF293DE540F1B205FC54834B2C6C34546F6D0B57081803BD3F678DEB11B86F7FDE429631B40A20
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_9746a172068dc48a03ee.js
                                                                                                                                                                                                                                                Preview:...........{..8.(.........,.-.......gglu.. .m..I....~..oRv......i.(....P(......k............o.6>.|..d..........O...V..}.G..4......9.l..F.mDI.f.4...o,..EA.1...F1g..,...E..Gy...,No6.@..l....n..;....P.fQ...ty...b#I.(d.A2!j1$..m....6n.Q8.x..Y...b#c!....|.p..w#..F..i..s.Gc..b..9U.k......&@pJ..'40J......e.$.k.L(b...F.n.+..nO..6@n...A.&.,LVa......Y......V..o..% ....,......:..e.-XR. <FE.w..b..P......r.b.["~..!.....y.......V...4.;M..Y.X.{.......0].N..,.r`=...Mv....;...k....w.1p.q...(.u.3....;).. }...s....'....c...o.d....Ax.W..._...?.9..*...........MWI..3.p3..u.m$~Vo:n.'.8..!......y...6=7...hz.......f.-.).......Nc..zV.x]..G...4N."?.4s#.+..4.f.i2..d.B....`....`......MT.s|.A.l.....;.@)...M.....yl....U....J5{.+VYR.....F^.0...q.. r.f.."-....Q{....t...Ue.%.q..WI^.df.Er]..Ey.G+..I!.y.D.".x1U.G.^.{.].. d.M.DS~..;......`....j.,`....@..T.'..hn@....j..YQn.7.. .!*).....)..*...L[T..[G.D.....uw)...#.o..`]H...b.....}._Jz.d?U..N....E....&..;J...^.Y-....W.........OVbM
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 1920 x 75, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):17651
                                                                                                                                                                                                                                                Entropy (8bit):7.8151040033540005
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:H0wuF1K+Or1vTmCwK41IMGNmrUbizCj2nZzeuA66c4J/lJ7IynBvRD:HsxOJCfvemwezd0uA667xhRD
                                                                                                                                                                                                                                                MD5:AC24F92DD436E8CC88FA1C7E67B20D11
                                                                                                                                                                                                                                                SHA1:0F405AEC48F34B6DDC58127831F0FC8F1CB7AFB3
                                                                                                                                                                                                                                                SHA-256:E87043143E20A5B235D7584F9AF29FAC6F759F4EE37BB578835B2105DCA304AB
                                                                                                                                                                                                                                                SHA-512:F2CDC5BB0DF9DB7F33706FD141EF7B240940776382A7AF919504CA83B46CAD2DA8AAD71B1FAE4228B50744F07F889C473E49EC91D82BBF7B748CDDF298C5BDB7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023/FY24_Ignite_Ph1_Launch1_Homepage_Registration_Reminder_Banner_Desktop_1920x75.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......K......H.h...CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (880)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):881
                                                                                                                                                                                                                                                Entropy (8bit):5.03026859686924
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:5cqmX04Dx/lmU84Le1Qd0HbHAi0/0z2qGH+/wLV8GPHtVQWsB7VfJfCws1/e7:5cqmX3x/waCZ72sz2H9/oW0RJaf/e7
                                                                                                                                                                                                                                                MD5:4B661AE917B53A48D47B8A6244CD6291
                                                                                                                                                                                                                                                SHA1:DB5EC168D514850DE455FEBABDBE23BA4BF6EEB2
                                                                                                                                                                                                                                                SHA-256:7C5E35022505D4395D0BC20C9F728A147E27DF7AC6B4A2E5816F1077028CA341
                                                                                                                                                                                                                                                SHA-512:E0D5E1B29F2D74C7D6AE5EBB5607A313B0B4CB1E289871DB54A0DF1B59CD2C82FB358BD44BBC90198EF93E805A034E033D95EBB0A583A477F78C911A96132519
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/378fb3a8.js
                                                                                                                                                                                                                                                Preview:import{o as t,j as e}from"./57356792.js";import{d as n,a4 as s,T as r,H as o}from"./26d879f5.js";const d=t(()=>{const{configStore:a}=n();return e.jsxs(e.Fragment,{children:[e.jsx(s,{mainTitle:"translate.base.not-found.banner.page-not-found"}),e.jsx("div",{id:"content-container",children:e.jsx("div",{className:"error-page-content",id:"primaryArea",role:"main",tabIndex:-1,children:e.jsxs("div",{"data-grid":"col-12",children:[e.jsx("p",{className:"c-subheading-3 error-page-subheader",children:e.jsx(r,{textKey:"translate.base.generic.error.find"})}),e.jsxs("p",{className:"c-paragraph-3 error-page-paragraph",children:[e.jsx(r,{textKey:"translate.base.generic.error.redirect-instruction"})," ",e.jsx(r,{textKey:o("translate.base.generic.error.unauthorized.please-contact-microsoft",{contactEmail:a.getSetting("supportEmail"),emailBody:""})})]})]})})})]})});export{d as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64181)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):825986
                                                                                                                                                                                                                                                Entropy (8bit):5.103471477696141
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:EDZAN0Z9dyG1lBNZF6Z95+KpZ93+KmzvpRdU6mM+SMGquOa2+KT3zt/zXtRNtRQn:EDZiZiUQckFt0G
                                                                                                                                                                                                                                                MD5:7CB9E82BF400BD878BE8998CA33CDF1E
                                                                                                                                                                                                                                                SHA1:3C484A3F73653E38A09BCA76EF0DC5727278CC05
                                                                                                                                                                                                                                                SHA-256:CD71494AAF026E74B27F258A3518F0D43BB199F1C2DF6E9B5B9B8BD208DE6FFD
                                                                                                                                                                                                                                                SHA-512:4BC8E5C8F3E8AEC0686FE521A1B2187F334B2649AAAB211659F9AE85E9021C6FA4FEDC611875E1B75B2BC86D26A47E4C595379AA5C833E1257F599CB8F09DCFD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.microsoft.com/mwf/css/bundle/1.57.0/west-european/default/mwf-main.min.css
                                                                                                                                                                                                                                                Preview:@charset "UTF-8";./*! 1.57.0 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-family:sa
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 220 x 220, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):75801
                                                                                                                                                                                                                                                Entropy (8bit):7.990777006726454
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:qsTfa7LDSU0aotcPcGs8ix08dabhjAP5zcsJjnsc0vRg4mgXS28l:54LGibPcGex0wauhzVY9y6Sxl
                                                                                                                                                                                                                                                MD5:964E5DC46F3A339F9CA201A23C284289
                                                                                                                                                                                                                                                SHA1:816155B33015C66FE736E140C9FF92D88F8C048C
                                                                                                                                                                                                                                                SHA-256:47EB70CF4297B574BEAA664F3007814A881B806A6174E63B0339E1ED6EBE8A66
                                                                                                                                                                                                                                                SHA-512:1828D437EBA9A6929B38CF7AF24DCD16DE31D329928655E3F461ADD12DBE5B7752E1FAF43D082229E6432DEEB9DFFAD11FCC9710F0FD70CB8187E59DCF6A3872
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............8X....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3002
                                                                                                                                                                                                                                                Entropy (8bit):4.693749306176305
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:YZJRTlNI2q5q1HqFq5qyyqTpqVSEIiAEgABs+dEWdwE+ZTfoRBTjTjIxTmCTMaTb:AXTlkYSdmBgoT9TfT9TqYVTpT1TPTjv
                                                                                                                                                                                                                                                MD5:639382D1D735E9D5FF91F96B680D3238
                                                                                                                                                                                                                                                SHA1:B73F14464C5B43F1288549E3B26670978C36C5EE
                                                                                                                                                                                                                                                SHA-256:2718B8C0E3D5206F1A6A919481E89258A8C5A1477116EBE212961B2CE58632BD
                                                                                                                                                                                                                                                SHA-512:77E8FE69E025CE22BB429487B8E28D77E78AEA419BA9E2059A3B19B2FE07A45A7AC81E6CD1A9C077534A305C3890C5D8973673C2CD15414BB57AF5614D61EBF3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/content-nav/azure.json?
                                                                                                                                                                                                                                                Preview:{"callToAction":{"primary":{"href":"https://azure.microsoft.com/free/","kind":"link","title":"Free account"},"secondary":{"href":"https://portal.azure.com","kind":"link","title":"Portal"}},"category":{"href":"/azure/","kind":"link","title":"Azure"},"items":[{"items":[{"href":"/azure/?product=compute","kind":"link","title":"Compute"},{"href":"/azure/?product=networking","kind":"link","title":"Networking"},{"href":"/azure/?product=storage","kind":"link","title":"Storage"},{"href":"/azure/?product=web","kind":"link","title":"Web"},{"href":"/azure/?product=mobile","kind":"link","title":"Mobile"},{"href":"/azure/?product=containers","kind":"link","title":"Containers"},{"href":"/azure/?product=databases","kind":"link","title":"Databases"},{"href":"/azure/","kind":"link","title":"All products"}],"kind":"menu","title":"Product documentation"},{"items":[{"href":"/azure/architecture/guide/","kind":"link","title":"Get started"},{"href":"/azure/architecture/browse/","kind":"link","title":"Referenc
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1000)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1001
                                                                                                                                                                                                                                                Entropy (8bit):4.672033906548359
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:BJa76yZUaEl5QgcMSrwdCnYLnd0zAN7Xz47:BU6MUL+H0d0z2W
                                                                                                                                                                                                                                                MD5:4FCA3340461A395F5B9B72DD73C21D68
                                                                                                                                                                                                                                                SHA1:318840D916F07CCB40202694E6EA1FB9E1D5F86C
                                                                                                                                                                                                                                                SHA-256:1F0CA350AE5388B9BF48B8960F2119EE19B8E94C4875CF87AD5A831D2E5296AA
                                                                                                                                                                                                                                                SHA-512:056E27AACDA0EC5AA79F5DDB1F4B3C7B8ADFFDD63DFD9782AD847FF32C5D184E2DD8980ADA885E442FDAA3898537BEB63045F00A97DA160E15B1F15083E5E39F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/1e020a78.js
                                                                                                                                                                                                                                                Preview:import{j as a}from"./57356792.js";const r=()=>a.jsxs("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",children:[a.jsx("title",{children:"Yammer icon"}),a.jsx("path",{d:"M23.5094 7.391a.696.696 0 00-.859-.527l-2.31.626A17.4135 17.4135 0 0016.3897.226a.69.69 0 00-.509-.225.677.677 0 00-.482.2L9.7667 5.8379H1.023C.458 5.838 0 6.296 0 6.862v10.2368c0 .566.458 1.025 1.023 1.025h8.7037l5.6719 5.6768a.687.687 0 00.99-.025 17.4305 17.4305 0 003.9509-7.2638l2.3109.626a.696.696 0 00.859-.527 21.9024 21.9024 0 000-9.2198zm-7.6738-5.45a15.8536 15.8536 0 013.0229 5.9499l-6.5958 1.786v-2.815a1.02 1.02 0 00-.48-.865zM9.2738 9.226l-2.205 3.8809v2.0219a.938.938 0 11-1.876 0v-2.193L3.085 9.226a.8637.8637 0 111.501-.855l1.594 2.9779 1.5939-2.978a.861.861 0 011.176-.324.866.866 0 01.324 1.179zm9.5847 6.8848a15.8536 15.8536 0 01-3.023 5.9498l-4.0788-4.0819c.301-.178.506-.504.506-.88v-2.7739zm3.316-.698l-9.9118-2.684v-1.4559l9.9117-2.684a20.4075 20.4075 0 010 6.8239Z"})]});export{r as default};
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):271
                                                                                                                                                                                                                                                Entropy (8bit):5.07267115828782
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:TrLlg7GQCIHiWdVboFac4slXpNHNo8LkHEkxtKkxlpMBZFcNUvhYfnKe7:nICaBoFdWyMEkxIkiZmNUvit7
                                                                                                                                                                                                                                                MD5:A7A46CD747F6F593C2199A8D60C581B0
                                                                                                                                                                                                                                                SHA1:12FB066F2DF32C85CBE73E2A885C9B8C359DE18A
                                                                                                                                                                                                                                                SHA-256:769865CC5FD6B73BC525362C5B8A14E931F0DDE010A50A6D767B12E14C3E38F0
                                                                                                                                                                                                                                                SHA-512:22BF98D0AA6306CDE1C9D60F01F7C8A1E3027FD199C715CBD80CBBFDAFC4314963BF4FEFCEF926C92D1C9F655B598C23652C37C77C9D9553A7A0DFB78DD31854
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/9039942c.js
                                                                                                                                                                                                                                                Preview:import{j as s}from"./57356792.js";const r=()=>s.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:s.jsx("path",{d:"M1115 1024l690 691-90 90-691-690-691 690-90-90 690-691-690-691 90-90 691 690 691-690 90 90-690 691z"})});export{r as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 1920 x 2010, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):634462
                                                                                                                                                                                                                                                Entropy (8bit):7.9840932831739035
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:8kvChGOa6Rb9OaqFRdhi59TOtdcMUAhdINW0lEe9tkV+/Kr/kwxudpdz:8kvChn6RdapOtnUSIHlEeIC4/kwxuR
                                                                                                                                                                                                                                                MD5:F941E03E19748315350B347BE8D46A84
                                                                                                                                                                                                                                                SHA1:78260781D3968652D7A8732A45E2C9F96F8B6A70
                                                                                                                                                                                                                                                SHA-256:F3CD8048561CFAFB365C2239CF18CB07B69F66ECAA27798AB3AD4EEE035655DE
                                                                                                                                                                                                                                                SHA-512:2B4267D992C2A4A062F19B2FF80DFF6A75A0A44C4D73ADB6C6A3F73A60CDF0625D9E2E4BF7A96BA379999006ECF7A9BCAF51895F469262A8C40828980A83B3B0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............aW...CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):63977
                                                                                                                                                                                                                                                Entropy (8bit):4.926029554104043
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:bXG4gl0s6FVjlRQq6nA2g+RITOB7Lpvgo/BOKo5Fq8ce/rq7BMHBHszyP:bW4s0sejlRQq6nAn+RITOn1BUh8yP
                                                                                                                                                                                                                                                MD5:6D8D361C8EF684C0804BC530D6A997F5
                                                                                                                                                                                                                                                SHA1:DE3A45316BBCCF0BEF5B444BCFB862F8CA0BEA23
                                                                                                                                                                                                                                                SHA-256:6F319744023BEEAF61F2A84B1702BBB25D35FEF0F81229F3DC70620D69DCAE57
                                                                                                                                                                                                                                                SHA-512:BF135E7ADCBC46990087AF7C5BDEFD19D08958E5E50AB9C91A6C6CCB8220F81E3A884B3A73B78F97E4B7892CE04684F67C84EF2A1941E632095748B53F5ABA85
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://api.ignite.microsoft.com/api/chrome/en-US
                                                                                                                                                                                                                                                Preview:{"cssIncludes":"<link rel=\"stylesheet\" href=\"https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/92-14707b/74-888e54?ver=2.0&amp;_cf=20210618\" type=\"text/css\" media=\"all\" />","javascriptIncludes":"<script src=\"https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a9-078595/7a-7ea8cc/2d-40bdad/23-e8cd2b/96-eb5423/e6-6b0cce/d1-98d78a/c6-082272/a7-f7a340/1e-addbef/2e-ca165a/fc-169dd8/8e-60935c/87-fecbed/96-6ed6eb/c3-eb62e0/ad-ffd6bf/35-621acc/5b-6eff60/b0-07f293/1e-9d9d16/52-f0367f/af-abd754/bf-517249/e1-ed258e/20-0b10e2/6b-0f1117/fb-5e9831/a2-598841?ver=2.0&_cf=20210618&iife=1\"></script><script src=\"https://mem.gfx.ms/meversion?partner=MSMyIgnite&market=en-us&uhf=1\" defer></script>","headerHtml":" <div id=\"headerArea\"
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):55634
                                                                                                                                                                                                                                                Entropy (8bit):7.996072263148508
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:7ST/exG4hSAXcnS/ySS+lxn05QMgdfd/opxkVS/8YB+dDqNbbq:7SAG4Bbl+5QMRmM3s+e
                                                                                                                                                                                                                                                MD5:04E21301B6C454AD2CE19B3EDA8021ED
                                                                                                                                                                                                                                                SHA1:F96632A9DC1332C7F781A057954A456C5C03C664
                                                                                                                                                                                                                                                SHA-256:E68F3A282B6F2D1000EC7CEB705155012B19CEDD79B7F2E37570B3ABE02731CF
                                                                                                                                                                                                                                                SHA-512:0385B958990D056B36B73710F44C2AC5BE3955800506BD1D4F7F983CFBBE911E669809708D58C37FDABFFC52A034F4653BECDD188492379EBA04721DE1BED686
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Highlight-Xbox-Series-S-GPU-Starter-Bundle:VP4-1399x600
                                                                                                                                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................8...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......w...X....pixi............av1C........colrnclx...........ipma..................@mdat.....jk.......2....|.E.Q .@....k....Yg....g..6.....a..$.......@.....v.....Cn.....b.z..P..cK.w.fEj$.o.(....5..+4'....y.@.P9j.:.b)..p.5../..2j.Za@|..^~..(..da...0.pxA.^...fQ.1*....$4.QXp5...P..xHVw.@........x...w...^...%...vYF......k3..$..$.|T\%9...06I.e%d.qf.....l\.wKo....l.D{..P......S|...e..F....t..t...<|gW....@..8....a..z~.xD{y..a.+;Ie.%....=.a.wr1:%:....t...h.-j...,...&.e..P.X....].O.9:,~..E;##H....bf.].....5K#.w.e...\z.:...:.....3....E..../...k.f@.E..`...^..a.~.....)i\....&N......|.1...1..a.E.&_..b2....G.=..F+.....dOBe..wd l.],a!.:A.g.#..i..V.....K.<aVN.!.+9..u.^X(.....G..Zv.."6'..J..--.~.F....a.?.lb....\..9f.p?...<.F!.JQ.X9.{.l.....~.M.Ku.K.y*.....8I..H._.:.*.c.r.*.|....N
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 382 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):187824
                                                                                                                                                                                                                                                Entropy (8bit):7.992577486580642
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:3072:L+c4uCylZ51pEXqzlC/wc4llpOYqc7hCIRyBdju2aVbZMyVAOJKGmdl3c/TaFjEX:LyoZ51id6uIgjlaVu6ajM/EEX
                                                                                                                                                                                                                                                MD5:2CB7D6AB450EED5273F28AA6E7EDE0CF
                                                                                                                                                                                                                                                SHA1:D04B35B97487BA2B1EFA829B24EFFB7E3D4BA6F4
                                                                                                                                                                                                                                                SHA-256:C2314B905FCE4386E5BE93D56096B127CAC849B5E5AF2FA66161325FB780DBDA
                                                                                                                                                                                                                                                SHA-512:0447013BA11B929D620EE14B18D58473B1679B288941794E74A2F4AFB138FC8439DA21E6447D6B1466B79788E56FBF5CAB4CACC95FFA55E1EA5E00B9A170F899
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...~...........:n....sRGB.........sBIT....|.d... .IDATx^..g...u.y:.N.......`...ii-{d.r...3...3.4..j..j..k<k.=..X.e..I.....@. .s...9........)M-..N7..?<.9.......Y.......+_.C...~.?.....g..~g...k.|{.....?...\...U[..........&~K.Aqa..UUYyY..x...e~...."......\+O.Z"....U[......-/?....x$l.F.s...V../.[\...E..T....-/7..,..Wr..5[Z....E++0+*)...\....{=}..;n..b[\^...9....Zu=....k...yyy......%[][.3r,....%l...Z_k.%.N._nn._y../O....<K.j>Vluq..V.-QXl..i.i...}..(.9X_Y6.....t.Yy.....f.`...s..#.....h.7..A_^.....lrh.............Y~~~..u.+1gEE3..Rf..>l.eu6.?e..s.V^o;.......`.....1>..4[.{G>...Wmv..Ff..f....ZII.mo9`...v..m.n...Z.......6<y....=..k.......Gv.....O..=..Wml..&..........Y..%.+...)."?i...}{...,..`,.7.........0.J.....yb.p.3Sv....k...<.9......f..*......B.y..u..J.&,.J.5\R.Bc|.|...5g....-.`^..........L.&.....{h.....,...-NO.....3b.}.688j..C66>nKK.4...(b......u].^*.*.R.3.4YlI.S\\l%."K.(.Q...6]YX.e.Os...K...I.P.....).a*....bK1.,..[X...9...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 220 x 220, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):72110
                                                                                                                                                                                                                                                Entropy (8bit):7.990940012143191
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:vYd2E9noXdKa3ssvIT+a7xhVHjKsx8wFPsHQShaYJagQwDRCF:vYYMhT+aHUsqCs4YtU
                                                                                                                                                                                                                                                MD5:2E584128C04BCD4093FE259D68F855CF
                                                                                                                                                                                                                                                SHA1:363CC06D1CFC47C996CF64C7C2AAA20692A5767E
                                                                                                                                                                                                                                                SHA-256:2CFA83CC48E5EC15A53A62FE2930591D01DFF2776A5EDF98D0758A5917CAAF38
                                                                                                                                                                                                                                                SHA-512:953881590E48E024F3400EF2A8950A4FC7A7578302F479A35C1F3FE9853E5D38BEFDEB28495050366D534DDFC68651B791A283B949A0B5077648E1F009FA7213
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............8X....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (24836), with CRLF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):58104
                                                                                                                                                                                                                                                Entropy (8bit):5.429453395605458
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:H11/Q6ZTLzUg5uzdGq/Sk18N9YkdT88Mj+:V1ICXFWT/H18N9/Q8S+
                                                                                                                                                                                                                                                MD5:648E1682503E506374A5B6289D633E8D
                                                                                                                                                                                                                                                SHA1:3F92ACF2242E52E4A0A480D0C61B436CD94FC797
                                                                                                                                                                                                                                                SHA-256:D150462222FBBFB218784D6E8084170F825BCB1DECAFA902A4F3935864FED6D0
                                                                                                                                                                                                                                                SHA-512:65817F8385DC63650577A61182304FE8D52D3F98C7DA05EA9A1468DE0BFC127DD68AA104B077FA897A4D8F2D685B99C64ED70B16B290D9F256D8416AD4E299D7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://ms.portal.azure.com/?bundlingKind=SingleFluentUI8BundlePartitioner&configHash=ewqdvTZ9JX43&env=ms&helppanenewdesign=true&l=en.en-us&pageVersion=12.315.0.126603.231027-1831
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang='en' dir='ltr'><head><noscript><meta http-equiv='refresh' content='0; URL=/Error/UE_JavaScriptDisabled'/></noscript><title>Microsoft Azure</title><meta charset='utf-8'/><link rel='icon' type='image/x-icon' href='/Content/favicon.ico'/><link rel='shortcut icon' type='image/x-icon' href='/Content/favicon.ico'/><meta name='robots' content='noindex, nofollow'/><meta name='viewport' content='width=device-width, initial-scale=1, user-scalable=yes'/><meta name='description' content='Microsoft Azure Management Portal'/><meta name='application-name' content='Microsoft Azure'/><meta name='msapplication-TileColor' content='#1f2327'/><meta name='msapplication-TileImage' content='/Content/static/MsPortalImpl/Pinning/LiveTile.png'/><link rel='apple-touch-icon-precomposed' href='/Content/static/MsPortalImpl/Pinning/AppleTouch.png'><meta name='apple-mobile-web-app-capable' content='yes'/><meta name='apple-mobile-web-app-status-bar-style' content='black-translucent'/><meta nam
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (335)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):336
                                                                                                                                                                                                                                                Entropy (8bit):5.289758189562621
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:pgLlg7GQC+e2x6oFac4slXTSloaCZ1VBdk8lSZANmBQ7mdyD3A7WU8jVKnyEYNnf:p4usoFdTraCZ1vnKZwP4W1mYNMe7
                                                                                                                                                                                                                                                MD5:DEAAE95EBED3B75A1B0C985FE12F3702
                                                                                                                                                                                                                                                SHA1:3B2591514FED42A4BECE71FDEB226A3C2EABCC4E
                                                                                                                                                                                                                                                SHA-256:D4DE706A9E1DD0B630AE04E3C6F720088A612D79279A8E37596F8E329F252BCB
                                                                                                                                                                                                                                                SHA-512:4AE5210B28AF12CBCF68856B1CF397BC8E5B9B4C40820B16A1E71C1613E3FA4B78C09D282FCF223CB3092D03FB9567AB53C777BF8424D402E8ED08073B9A275E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/0cb20953.js
                                                                                                                                                                                                                                                Preview:import{j as h}from"./57356792.js";const t=()=>h.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:h.jsx("path",{d:"M384 1280v293l256-256v182l-384 384v-475H0V128h1792v512h-128V256H128v1024h256zm384-512h1280v896h-256v347l-347-347H768V768zm1152 768V896H896v640h603l165 165v-165h256z"})});export{t as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1260x600, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):89336
                                                                                                                                                                                                                                                Entropy (8bit):7.922619967542153
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:Q58SbbMRh60CqSvzHmBaqZI5ZzNQqd1QfUSeTZcGXE5nyXFC9cHaR/aaXUVUz:W8QbMW0CqQzSZIxQj32cGXE5Ac9cHadh
                                                                                                                                                                                                                                                MD5:615371C3A67F59AE504D3A6223AF1548
                                                                                                                                                                                                                                                SHA1:4975195C90FEF8B64008359E08B703108A171520
                                                                                                                                                                                                                                                SHA-256:0F941A7E2CE6469B3C2E4B280150FF77782882C8749E2CFF57EC2A08A466452C
                                                                                                                                                                                                                                                SHA-512:0689DDBCF8A164479F2655DE162C91A03C13DA3313C4FF85982D9DEB265EB605705874321D0C11B9214A3060FC8DBF08E3109C09447CF40FDA8D61338E6B9B9F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Highlight-Slim-Multi-Canvas-Hip-Hop-Museum-Ice-T:VP4-1260x600
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H....................................................!........."$".$...........................................................................X..................................................................!..1.AQ."a.q.2.#BR.....3$b....%5CSr....&4D..................................................!.1.AQ.."a2q..#3B...$4..RCb............?..d.......................................................................>...[..M,...W.m}.p.#@.....!k.......[.s..$C"..M.Uj.}....e.Qf....p....p.n.#`.....8U.}.lA..MzHE...........g.....O.{..]k.,:..|.%.m..U..E.0.M....*...3...M-P...T.zH],....Y..n...+..:gC....V.b....>d..t......*...z*(.....e...&.Z.v.].7.U...F,....G.Cv.76...I..=..x..*<Q...*.\.5..J......v.=...\g..1.8\...t...R..D>......x.c...\.......2..'..z[..|M.......]._/_.......UA5<.).1.v=..S)...YuQ....P.....A..,V.....H....<.4..k.N.g%R..5.......r.7.U............ZO.2.I...k;~U6....S... _.4.FE...M...f..w...9.i.....6...z..X.RRO$..l..a.*..c..Irv.Ltp...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):277
                                                                                                                                                                                                                                                Entropy (8bit):5.195087348396879
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:LLlg7GQC+e2KC7oFac4slXForH6tHq21AgRCaq3OehhenMe7:DuKmoFdSrH6tHDAgU37jeMe7
                                                                                                                                                                                                                                                MD5:86145F8CEC4940E9CFA7C8556D72A663
                                                                                                                                                                                                                                                SHA1:58E288AE0120950F8A5C9D8101F86CB7B4EB4CB0
                                                                                                                                                                                                                                                SHA-256:5BE1B381B673F0BCE01446A7D57AE20579692FA65C594F993B3795403833A558
                                                                                                                                                                                                                                                SHA-512:5F08D783C9C42AB043AC1721D7E6B9A7DB595F720C9610B0D5932D3922BAFE9701C6987567B525673112BC939A30C3C1EE4FAFC11169369B6A4B07B739CF4247
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/3990213c.js
                                                                                                                                                                                                                                                Preview:import{j as o}from"./57356792.js";const t=()=>o.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:o.jsx("path",{d:"M2048 91L1024 1115 0 91 91 0l933 933L1957 0l91 91zM1024 1829l933-933 91 91-1024 1024L0 987l91-91 933 933z"})});export{t as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (840)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):841
                                                                                                                                                                                                                                                Entropy (8bit):4.605856389362289
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:148oFdPrR8Jv8/VQ9Hk9ORM26FIx8sCgn4cXZfBalUuNrg67:14RdTaJv8/VQJ7EF+1Cg4meNf7
                                                                                                                                                                                                                                                MD5:6800DB19D8FD94BB57B268D676C429AC
                                                                                                                                                                                                                                                SHA1:618AE6C97EC92ECCB363E53D6251DCADAEEC39EB
                                                                                                                                                                                                                                                SHA-256:53E0968D6D1F9E74464CD492930AA367C1D9102AE037E7D14187102BA37AEA85
                                                                                                                                                                                                                                                SHA-512:5E576F19A02C82E47A4EB66D1645198C03DD1E14FC03A51CAF6ECA97BF656EB014B04F8292871C1B825E68DDCC486B61018830BC68EDF7438327CDFC3EFD11C7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/11e4eb18.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const s=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M1764 1589q65 32 117 80t90 109 57 129 20 141h-128q0-79-30-149t-82-122-123-83-149-30q-80 0-149 30t-122 82-83 123-30 149h-128q0-67 17-132t51-124H768v128q0 40-21 71t-58 47q-21 10-49 10-53 0-91-38l-293-293V0h1280q26 0 49 10t41 27 28 41 10 50v790q57 20 104 56t81 84 52 104 19 118q0 92-41 173t-115 136zm28-309q0-53-20-99t-55-82-81-55-100-20q-53 0-99 20t-82 55-55 81-20 100q0 53 20 99t55 82 81 55 100 20q53 0 99-20t82-55 55-81 20-100zM640 1568q0-45 9-77t24-58 31-46 31-40 23-44 10-55V603L384 219v1445l256 256v-352zm557 96q51-45 111-75-74-55-115-136t-41-173q0-79 30-149t82-122 122-83 150-30V128H475l384 384q18 18 27 41t10 50v645q0 45-9 77t-24 58-31 46-31 40-23 44-10 55v96h429z"})});export{s as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (505)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1418
                                                                                                                                                                                                                                                Entropy (8bit):5.418786110345074
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:gkWndJbDZVHGCGH0199EYCDNQNFHOS91AqCCoW40HJtmz2Xw+mlu4oFU5kveTOwD:gkw9ZVHG3HEuvNQNFv16XW1HJEkmEhUh
                                                                                                                                                                                                                                                MD5:20AAFDF6904D3DC5DB0E0E33ABBFC1A4
                                                                                                                                                                                                                                                SHA1:CC1A639FF69FE0D8A8F1EFEE7FCB04941E7B57C8
                                                                                                                                                                                                                                                SHA-256:EE4E620F350907CE3867454B2BD45984BE949EB46B113183D4B8B403032DA14D
                                                                                                                                                                                                                                                SHA-512:91B0BD81FCD2D3D040D9FC1DB74F5CA916EF88E7887D2868530BF1319EAF5462CC54421AB80FC97B258B569B9AF40F2B9FD1B6D417C9A4561BBA22EDF785D905
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery-cookie.min.ACSHASH20aafdf6904d3dc5db0e0e33abbfc1a4.js
                                                                                                                                                                                                                                                Preview:/*. jQuery Cookie Plugin v1.4.1. https://github.com/carhartl/jquery-cookie.. Copyright 2013 Klaus Hartl. Released under the MIT license.*/.'use strict';(function(d){"function"===typeof define&&define.amd?define(["jquery"],d):"object"===typeof exports?d(require("jquery")):d(jQuery)})(function(d){function l(a,c){if(e.raw)var b=a;else a:{0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{a=decodeURIComponent(a.replace(m," "));b=e.json?JSON.parse(a):a;break a}catch(h){}b=void 0}return d.isFunction(c)?c(b):b}var m=/\+/g,e=d.cookie=function(a,c,b){if(void 0!==c&&!d.isFunction(c)){b=d.extend({},e.defaults,b);.if("number"===typeof b.expires){var h=b.expires,g=b.expires=new Date;g.setTime(+g+864E5*h)}a=e.raw?a:encodeURIComponent(a);c=e.json?JSON.stringify(c):String(c);c=e.raw?c:encodeURIComponent(c);return document.cookie=[a,"\x3d",c,b.expires?"; expires\x3d"+b.expires.toUTCString():"",b.path?"; path\x3d"+b.path:"",b.domain?"; domain\x3d"+b.domain:"",b.secure?";
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 156896
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):34604
                                                                                                                                                                                                                                                Entropy (8bit):7.992166271617754
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:768:WV53maPxRM5b1aSDjYEtVnHol8q+dhcEshMaRPDhRgngWQqGfBOChhXvr3gcjS:WV1lPmaSDj/tVHol83Xa3gp4Zhdvr3g3
                                                                                                                                                                                                                                                MD5:3A790EA2E96619C34D10C959B66DC802
                                                                                                                                                                                                                                                SHA1:79E479F68A917C217614FFCE4CA55BB941663A49
                                                                                                                                                                                                                                                SHA-256:0D94C1C2D735C7834384337BD019C7BEE30A6193AE383AA0F123015EAC21D88A
                                                                                                                                                                                                                                                SHA-512:772A6EB43DD93A3D0C1A0CC201CEDD97049511B0638055C213E8549141FE1083B4F2F2CD059B64A9ACBE626CE653656EA8D1CD59656586DF879D7A5896A9647A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_6a0a93f432ff1bd21896.js
                                                                                                                                                                                                                                                Preview:...........k{..(.}...7......j..W.x.....3.#3~ ..0................d..e.#...Kuuu.{....t.wz.._..O'.~......_........y..........t...E.D..{......,...,.Y..Q....q.t.yv.)/..2.~.fe.I...$....\>........#h->.S.z.-...E.I.2.E.0.Sk.<.E..y.w....E.U<."[..<.E.g......y.)........y.5y..u.z,.:..s<...4Q./L0.p...&..dir...!...c.Y.:....|....p.,..,W........,..3.1I:.T.;......,.B.\w..0E...`...<....t.x.}zv./.0.....2[........./......a...c...Ao...x.{uQ.....9...?..w.Yu....}..&7....o^.~)../.......F..!...T..V.....o.....E.....?.........;.a_.....*:[..O...Z.-e...../...>==..7..=.Q.3......;7.....=t...........?....Co.q+....O.<.vgA.._.J.*X...o....y.b>......E..c].."...Q..*.!,C7..%.T|.Y.'yTV9.n.2pa.."y.~y....j5...{+r.'E?........U..m.V....0.)..<*...?rg..qZ.t.....L=...n.......q..z..!*.2.....w.=........3X...05.t.."..*.Z.87.8..e7.\.z..#.$.....s..8~..........z}.d....e.+..y.as....X...v...Y8......P.e.Fh..Q..XBW~.....W<<K"..Z...,.....Ys.k..}.U.....H.....oQ....o.....9 ......T Z...G.#.b.....r.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):63977
                                                                                                                                                                                                                                                Entropy (8bit):4.926029554104043
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:bXG4gl0s6FVjlRQq6nA2g+RITOB7Lpvgo/BOKo5Fq8ce/rq7BMHBHszyP:bW4s0sejlRQq6nAn+RITOn1BUh8yP
                                                                                                                                                                                                                                                MD5:6D8D361C8EF684C0804BC530D6A997F5
                                                                                                                                                                                                                                                SHA1:DE3A45316BBCCF0BEF5B444BCFB862F8CA0BEA23
                                                                                                                                                                                                                                                SHA-256:6F319744023BEEAF61F2A84B1702BBB25D35FEF0F81229F3DC70620D69DCAE57
                                                                                                                                                                                                                                                SHA-512:BF135E7ADCBC46990087AF7C5BDEFD19D08958E5E50AB9C91A6C6CCB8220F81E3A884B3A73B78F97E4B7892CE04684F67C84EF2A1941E632095748B53F5ABA85
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"cssIncludes":"<link rel=\"stylesheet\" href=\"https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/92-14707b/74-888e54?ver=2.0&amp;_cf=20210618\" type=\"text/css\" media=\"all\" />","javascriptIncludes":"<script src=\"https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a9-078595/7a-7ea8cc/2d-40bdad/23-e8cd2b/96-eb5423/e6-6b0cce/d1-98d78a/c6-082272/a7-f7a340/1e-addbef/2e-ca165a/fc-169dd8/8e-60935c/87-fecbed/96-6ed6eb/c3-eb62e0/ad-ffd6bf/35-621acc/5b-6eff60/b0-07f293/1e-9d9d16/52-f0367f/af-abd754/bf-517249/e1-ed258e/20-0b10e2/6b-0f1117/fb-5e9831/a2-598841?ver=2.0&_cf=20210618&iife=1\"></script><script src=\"https://mem.gfx.ms/meversion?partner=MSMyIgnite&market=en-us&uhf=1\" defer></script>","headerHtml":" <div id=\"headerArea\"
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 80144
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):28582
                                                                                                                                                                                                                                                Entropy (8bit):7.990835795085235
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:768:SUSXTBiGf3+ifgoT+C2k8EJCHSJxknJc+OAf51u+NrKMWINuz+:8ViGf3VJkc+O+ea2MWINH
                                                                                                                                                                                                                                                MD5:A37BDBB8F418A4014C99AC1393E58A58
                                                                                                                                                                                                                                                SHA1:00C49FEF2C56BC87AAF99FAEE903E05986234BC8
                                                                                                                                                                                                                                                SHA-256:99EF7CD8BC7584B2645FA63F11E101B1377CE314D7738FA57CB886813906BBD1
                                                                                                                                                                                                                                                SHA-512:6C93DC6F08B440B070616A10BDB832CDB9DE3C52A98580D3E4535E5E45723F1575E91BA43AD7561636AA697BF238F50A2D9BA2CD2CF225416CFBC546467D05DF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://acctcdn.msauth.net/knockout_3.3.0_X1BYS2jZMbi7hfUj8VuqFA2.js?v=1
                                                                                                                                                                                                                                                Preview:...........is.H.6..... ^...R.T.3....%.V.,.%...i.....\D.Z,...... .w..uW.@".........?...:.....ZW.O.......uv~urxl..Z.?{..j0..0K-...<M.....$..g.y.HskL...0.z...Z.Rk6.~M.Ene.|A..4..Y.U7O...|.`.|t=..N...pB......k2]....'....$O..$I...`.....x>...5O.txK..KJ.6!.p.Zy..z..b ..Y..j...b....*..@./.p8E.gK.4.L'.gt.......ZL...R....p.h..9....:.B...^e.y:.E...R......Vz?..y.`....S.......4......K.h.`..3...LXi...fi.....y.Y...../.i<......mx..3.8......'.'o..9.k]...tb].h>..c......;R.|.x:....r.|....www.tF...<N....ww<\..o6....Gs.N*..Q..9.....(..#-.0.)7v8.;..)...S.=+...~*.......M.E8.`.C.......N....|..C,I2..X......r....M$).|8../..p1...*/..X....l....s6.......!T.2......O.a..).j.......Qu.\Pb.D.&.Q....i.gt....N.:..P.j.......H.Q...5.r.dJ..-.d ..{..*..O'..#.}K.$..hz.>.0..Y...S>...R5g.4.ph.h....Zy@2.m.d}......<.{....uri}.8............o'W..?]Y.....@/A.._N..u.........u.....1.....~::9{g..r......T....UU'........{J8xsrzr....\...T..C...O.....O.../...GT.........t.......9..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, Unicode text, UTF-8 text, with very long lines (918)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):925
                                                                                                                                                                                                                                                Entropy (8bit):5.01086115690303
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:DEn2tb86qOGumlkqupS/2lmDlZD/zRUPcHogvia2SGZKe7:DEn2tY6qOGle9S/2MjD/zGcHbvDI
                                                                                                                                                                                                                                                MD5:BC959333B435F34004587397862EFD58
                                                                                                                                                                                                                                                SHA1:B5EDC02433E5D3FD8E28F3393B42676E28A63F8F
                                                                                                                                                                                                                                                SHA-256:8743B5D4AA4EF6021213E62B20373313F3370F3AC475682A4D333420C732135D
                                                                                                                                                                                                                                                SHA-512:C779093A78AE36F52DABCE7C512E63ABFE40B2CFBAC7E72FC7E989B5F24DF4C9DB3E16B236A6CC73A9A42ED7F1B390F2351D903DE84F4750BB009E92101AC7D9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/42901cb2.js
                                                                                                                                                                                                                                                Preview:import{j as o}from"./57356792.js";const l=()=>o.jsx("svg",{viewBox:"0 0 24 24",version:"1.1",xmlns:"http://www.w3.org/2000/svg",children:o.jsx("g",{id:"..-Product-Icons",stroke:"none",fillRule:"evenodd",children:o.jsx("g",{id:"ic_fluent_clock_24_regular",fillRule:"nonzero",children:o.jsx("path",{d:"M12,2 C17.523,2 22,6.478 22,12 C22,17.522 17.523,22 12,22 C6.477,22 2,17.522 2,12 C2,6.478 6.477,2 12,2 Z M12,3.667 C7.405,3.667 3.667,7.405 3.667,12 C3.667,16.595 7.405,20.333 12,20.333 C16.595,20.333 20.333,16.595 20.333,12 C20.333,7.405 16.595,3.667 12,3.667 Z M11.25,6 C11.6295,6 11.9434583,6.28233333 11.9931493,6.64827431 L12,6.75 L12,12 L15.25,12 C15.664,12 16,12.336 16,12.75 C16,13.1295 15.7176667,13.4434583 15.3517257,13.4931493 L15.25,13.5 L11.25,13.5 C10.8705,13.5 10.5565417,13.2176667 10.5068507,12.8517257 L10.5,12.75 L10.5,6.75 C10.5,6.336 10.836,6 11.25,6 Z",id:"..-Color"})})})});export{l as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1260x600, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):114939
                                                                                                                                                                                                                                                Entropy (8bit):7.979348325801997
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:rRRxKy8tsQqTN4uMZrtimIGgXHIJk85OuVaTzIAc:rcYTN4uM1wjXe7Vwz7c
                                                                                                                                                                                                                                                MD5:15AAE7737DF8D0EA7373595ABF1E7510
                                                                                                                                                                                                                                                SHA1:E182CCF8B0FAD1AFF1EF882447764FBFA65E146E
                                                                                                                                                                                                                                                SHA-256:CD97D56C4D9846C991CB8B32A8282F00D6F407509AEAAA6DDDB388F193404B7D
                                                                                                                                                                                                                                                SHA-512:D4F7C0AE00DA41B3B1311210A77957B83D98F1299FD9E70BB1C088C8565EAC3FF2C13B9112BD204D613575604A99CBE000E5B7A119EA1726C9D6441520C66051
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H....................................................!........."$".$...........................................................................X....................................................................!.1A.."Qa.2Rq......#BSTr.....$%34Cbs...&5DUc...'6Edt.....7u.FVe....................................................!1..2AQ."aq.#3BR.........$b.r.4C............?..q..@ .......@ .......@ .......@ P....B....B......e.$.(.@@."...pP..)...QN.@.J)..E9.*)..M)..E89.)..E8=.).Gu(.l..@.u...w&.........l.P..6wt>.iv;...(..br./>.9Na..M........M...u.I.wIM...SK......$s.4...bT.....M...WI....&.....f..P....l.PJ..3..&...;SD..E.../t.M.7.u.M'1.F....i.=i....z.K....ivC=..N...A3....)....Te..Z........}E..6..k..r..&".......2.>Ww...1........w.....6.......;.2q.)?......5............~c.....5.'..;.1..M?...|.W.>8E?...|._...r .2...}...C1.c..`.....!.I.....9c.....x84...D^.......8.>?.....'-~W.....G........'5...;..o.`.$|.../......0W.>Nk|..8N...(NX.9...'...........
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 382x215, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):58836
                                                                                                                                                                                                                                                Entropy (8bit):7.554943830249943
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:4HorZlUhDBuScp7TqbTcDxVD4SJao18QL:4IrZKRbQXEbA8E
                                                                                                                                                                                                                                                MD5:3B5659E315F2406665D3B574E376BAC2
                                                                                                                                                                                                                                                SHA1:110B17D6B57123D3C4849A5084E488FA60A026CA
                                                                                                                                                                                                                                                SHA-256:3E434CDA0887DB4D344169BC5C8D1831C85C7878BC0BBAF7BC6F4526ACA0E925
                                                                                                                                                                                                                                                SHA-512:46E9B71FF5A246F1736BA4EBC4FB2AD0F344522B310CCD40453EC715B92B37C97D8D23646BDD90AFCD220C7FD15DDFA4A49FBF9045E0E282707B8BAE18608520
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-3/FY24_Ignite_Ph1_Launch3_Homepage_FeaturedPartnerModule_Intel_Desktop_382x215.jpg?sv=2019-07-07&sr=c&sig=lTpHIv3QLf7%2FiIrBl26xRjwP%2FaA7OpTL5Q3uJLx2iH8%3D&se=2024-10-06T00%3A27%3A24Z&sp=r
                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32839), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):32839
                                                                                                                                                                                                                                                Entropy (8bit):4.913312621008965
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:xoDSqqr6ZmuJjGZzDpZzM4eZzX8DsLQp5o7a:8jiDHM4KX8k9G
                                                                                                                                                                                                                                                MD5:60B29179B63296D2EAA50F9D303EA1E0
                                                                                                                                                                                                                                                SHA1:7E040694333B803C4AC5EA46BDFCF95BE5BA5E56
                                                                                                                                                                                                                                                SHA-256:9350F11FC5072A7C2A3A9FB5883EFE2062CDE45A0F48509EE5227945C9A5418A
                                                                                                                                                                                                                                                SHA-512:82D9490A1FA4BD942DA55EF3DE4797082A2945F332729AE50A5E4AFB68CAACA4B3CC1EBDBD1ECC48F3186DDE1EC8F8B527E561FE7E12E5AC8E800CD0A1ECDAEC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/azure/frontdoor/toc.json
                                                                                                                                                                                                                                                Preview:{"items":[{"href":"./","toc_title":"Front Door and CDN documentation"},{"children":[{"children":[{"href":"front-door-overview","toc_title":"What is Azure Front Door?"},{"href":"classic-overview","toc_title":"What is Azure Front Door (classic)?"},{"href":"/azure/architecture/guide/technology-choices/load-balancing-overview?toc=/azure/frontdoor/standard-premium/toc.json","toc_title":"Choosing the right load balancer"},{"href":"front-door-cdn-comparison","toc_title":"Front Door and CDN comparison"}],"toc_title":"Front Door"},{"children":[{"href":"../cdn/cdn-overview?toc=/azure/frontdoor/TOC.json","toc_title":"What is Azure Content Delivery Network (Azure CDN)?"},{"href":"../cdn/cdn-features?toc=/azure/frontdoor/TOC.json","toc_title":"Compare product features"}],"toc_title":"CDN"},{"href":"front-door-cdn-comparison","toc_title":"Front Door and CDN comparison"}],"toc_title":"Overview"},{"children":[{"children":[{"children":[{"href":"create-front-door-portal","toc_title":"Create a Front Door
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 1920 x 242, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):65889
                                                                                                                                                                                                                                                Entropy (8bit):7.903020822593145
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:iQx5dO6bcDLr0XdJkTijWe6z/X7jV6CHQzKGLw1a:iQfd0DLALmDRzfZHQzvwU
                                                                                                                                                                                                                                                MD5:96594D38C4E8C44809A16D0559B4EDC9
                                                                                                                                                                                                                                                SHA1:02C2AB94D2707825A859AD4A40A132F2B8953C90
                                                                                                                                                                                                                                                SHA-256:E144F9CDEF11C119B79B39FA875F5D36EAE6254690991AF634779FD3CA4311C1
                                                                                                                                                                                                                                                SHA-512:1A5136ADEED2F1459E8673AE3AEBEE0131EA546548C0819724FA832F468FFD8634D7CE4C563B088C7905AD79785F266E2765A4689791FB8A67CF6DFCC52E18A9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................sRGB.........sBIT....|.d... .IDATx^......r....KUrA..]...-P.....jN;>.z.U..OG...........w.....N.....:...}../....i......w.O......{.....9?T.T.w.....[....w..o.<......_..=.;.{....|.=.Q}...z...{?us.l........8...'}. ....Y.?..Z..<.....T.2.2~.....k....:$..K.J.>.O.....x.X%.......K..<y.>w.\....\.zN\7.{.....l...\].C;g.:..-..g[........5]Z.'c.*.9..../7...j..^=....9......}u...p.'....<...^R....$..........W.W.:..>........L.?6..%.._..,...*1.....5z.k..N... _.....A..].......|4.+.l.huxA.I.^...........V.Y.X....V...d.I{.yvv...0@.....*./@P.........4.A.>'...%Y..6...LO.Z.V.'$..Wsv.a..r.....>.Y...g+xu.......^=.Gl....`_=r..6ib_.J.?....;..F...w..Q....?8....Ob.....3.SE.W'...uj..`l...........h...p...H^..[.T2...wYP.....2.,.-.r.*K.snVnb.-r...J...>....c..l..k...dx.c#.:.P......|..|E..~-.{<.......=.....T...q..p.BA....+..|.-..b.2v.|g........1.. .^U.......xe..^M..^.s..:...W..6.l.......!.l. .Ko.....?..g../_;.m..kz.q..W...F..tG.....%.+..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65298)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):365208
                                                                                                                                                                                                                                                Entropy (8bit):5.092793953339902
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:Ckx1b3b99G9gR7N1xf6imS1b3b99G9gR7N1xf6iIyt1b3b99G9gR7N1xf6imUsPv:oNUW5fohI
                                                                                                                                                                                                                                                MD5:256E94375FBE1F9D3ECD055A0BCAD71A
                                                                                                                                                                                                                                                SHA1:B7AB3D1F99A916329F6D564B38970FE695F3D7BA
                                                                                                                                                                                                                                                SHA-256:C725724BCBD91F25EE206DBE74256DDE35BF5DD41960261613F50B21D18FF04B
                                                                                                                                                                                                                                                SHA-512:A42C5E3C84ABA4E3B8B21B81F4A454EDE7E8459B810629549CC0EC06E60F938074E6930CB4C8664B6E1AA0C9FD1E1B7391CE96AF4197A6001B5EF0DF8268F8BD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH256e94375fbe1f9d3ecd055a0bcad71a.css
                                                                                                                                                                                                                                                Preview:@charset "UTF-8";/*!. * MWF (Moray) Extensions v2.10.0. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */@font-face{font-family:MWF-FLUENT-ICONS;src:url(resources/fonts/MWFFluentIcons.woff2) format("woff2"),url(resources/fonts/MWFFluentIcons.woff) format("woff"),url(resources/fonts/MWFFluentIcons.ttf) format("truetype")}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff) format("woff"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.ttf) format("ttf");font-weight:400}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 30132, version 0.0
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):30132
                                                                                                                                                                                                                                                Entropy (8bit):7.994040282339949
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:768:oE6QnF5iqE+5HV38V+SnObhyTt0VyxVQoZaFjNpa5euFhfbwV:oE9nF5nE+JVMV+fAu2VQoZaROj0V
                                                                                                                                                                                                                                                MD5:4C38C2A78502AF8DFBFE0F71CC49A1AE
                                                                                                                                                                                                                                                SHA1:4B8C845263B3696E28CF3F313E0214E22688A750
                                                                                                                                                                                                                                                SHA-256:1232BBDBC5D205F3C5A40EFA5ED92839C79E7879D5168445CC47645BB93F7D1B
                                                                                                                                                                                                                                                SHA-512:E60FFEA855BBA4241DAF68AF6BD3C1967211A215EF281C7DAC8311756A0781D00F529FF0AC5CE789238A4215EB1540C6C61C69D650CB2027C3C72CD475DD7B9B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Bold/latest.woff2
                                                                                                                                                                                                                                                Preview:wOF2......u..........uZ.........................`........\.....$....6.$........ .... ..-.......*ZAj.bf p..................."Q..vG.{..9h`..xD.j.VS.....Y.g.."..D,#.C1.|.........2....V.-v............&~;.As.m....=.@....=...w....".q..A..~..pN.q...y8...Kw.\.:}'*'.'zjX..%V,0...Zmf.?......9.\.w...f..,.....ag..,..q..$..r....0..El......".....].J...D:I|:9z)$.V......L...#..\s7._...@....i}..lY....-..N.;.DC..,`v9.VCw.u.3..>.......yY.!~..8..<..{...M.B....g@...K;.....].Z..Y..^g...A{<....i..n..C...4.<.b..J..d..x...@...}.f....U.( ...`...0eF.Sh/.1T..J.]W<..].>T....>..,wv....~....%.:..{`K..NR.O.a...pS..m....DS...Z>...T..T%........3...7*...N.sl...wb..............$q0$E..@*p.J"..v.........+G.*.*$..@..o.%...v..S.\tn.un...wS......M..m1..D.d.#FD.3...........c..f.*..#R.......~....Q8@.......}(..Im....u......=......c.....',e3a.13.p*c....0......p.N..._...O.a...../.0.. ,.:.\7.....Bg......4.-.P...(..%....de+O.Q......@.m.Lq..D..|V...X{....X..!Ii.Q.M..8..G.3.~o.GS9.....~.?.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):298
                                                                                                                                                                                                                                                Entropy (8bit):5.299587475714158
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:pgLlg7GQC+e2x6oFac4slXTSlorHOYMm2avBuXrdN+VnMe7:p4usoFdTrrHtMm/B+DMMe7
                                                                                                                                                                                                                                                MD5:31490E63B66539AEF8BA43D728E87C37
                                                                                                                                                                                                                                                SHA1:FDCB34DC2163ACBECD9B1B26AC2787461AFC0B75
                                                                                                                                                                                                                                                SHA-256:C51A7C9CA97EADD13ABBB7AC50FD1401D882D4EF2295ABD87CFB9419C5FF9202
                                                                                                                                                                                                                                                SHA-512:7D32CE9FF15801FF317F4F52000022339D54B8AB7035402628DEA61128C2F1CFFE61671C039506E8119C0BEEC456B15C4E7755519344EF8AD99D65ED12B0FF85
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/40339e73.js
                                                                                                                                                                                                                                                Preview:import{j as h}from"./57356792.js";const t=()=>h.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:h.jsx("path",{d:"M2048 128v640h-128v1152H128V768H0V128h2048zm-256 1664V768H256v1024h1536zm128-1152V256H128v384h1792zm-512 512H640v-128h768v128z"})});export{t as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):650
                                                                                                                                                                                                                                                Entropy (8bit):6.513730549311324
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:+cK/gj6qWGaFBzC6lidT4qCSNjoZaeHtp2bSwQwAuOl8Fk1:+cKYj6L7zw1HCSUNYbSBa8
                                                                                                                                                                                                                                                MD5:6B4216CBCD3AA02CD68FDC80979C792E
                                                                                                                                                                                                                                                SHA1:BB21C83624FB463D7F0C4C3154A3E2CA8E3D7DC5
                                                                                                                                                                                                                                                SHA-256:B51B9243527353696243A6EA257F09EB367BD9AE2E5F913ADCA8A7CAF3A1668B
                                                                                                                                                                                                                                                SHA-512:9165043284D0673E6C30D276BABDA70583A952C6CC48884B7B05F8231F5AFDC9B44F35ADB284FEBACC5637AB04D68E9F7D751CCEAA39496D49B349A2155FF93C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Facebook%202x?scl=1
                                                                                                                                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................p...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......@...@....pixi............av1C........colrnclx...........ipma..................xmdat.............2........b..;<|.......'M..K>M....e.M..`zha.......C.:.)O....z<.M....9.TH...v...z..6.?...GVr...w-..r]...K<KU.b.K.;.....9.9&T.X.s......6..>...en.......v..[C......T.V[...2.8.:.{.VLis...O..wi........!...\`S..T.kS.X.q7.kFG...........xp..A.*.r. ..X.7.-.=/.D{. ...7.....U.|N +q.%v.m#.~.2......jMn..W....z...n..aQ..,.l.%.g.:.V.R.WU..f.1..<9.....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1999)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):419594
                                                                                                                                                                                                                                                Entropy (8bit):4.980160122441785
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:qDxREkZQKdaFA/RIc3f+u2wc/WVKSjdJjfMNlR48tmbK+2pA9XDTotHdn:uREkZQKdaFA/RIc3f+Pwc/6KSj7fMNlN
                                                                                                                                                                                                                                                MD5:1315B52070FE169B25B7B0A6E3667170
                                                                                                                                                                                                                                                SHA1:ADA3D092C83BB138752768886D7570AC6019D630
                                                                                                                                                                                                                                                SHA-256:2B866CA11EC10CC273ED70D5FDA0F516CE198C87EFE5D7F51B5462E65DCDD422
                                                                                                                                                                                                                                                SHA-512:24E099F01D4F4AB9731809DA59207D2DC3EC9D467C17D5DF3A8B8E448093ED6950BC2EFA5D7BDBDDEB5EB194A7BAAFA2AE0A6AFAC7CFB07E1A46BC0ACAAF139A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH1315b52070fe169b25b7b0a6e3667170.js
                                                                                                                                                                                                                                                Preview:./*!. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */..(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :. typeof define === 'function' && define.amd ? define(['exports'], factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, factory(global.mwf = {}));.})(this, (function (exports) { 'use strict';.. const ViewPort = {. XS: 0,. SM: 540,. MD: 860,. LG: 1084,. XL: 1400. };. const DetectionUtil = {. /* eslint-disable no-useless-escape, unicorn/better-regex */. detectMobile(includeTabletCheck) {. if (includeTabletCheck === void 0) {. includeTabletCheck = false;. }.. /**. * detect if mobile and/or tablet device. * returns bool. */. let check = false;.. if (includeTabletC
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (862)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):863
                                                                                                                                                                                                                                                Entropy (8bit):4.4986367087018335
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:14UmT8UtjYzMkUuKbbS1ll1zYodJzoh5yL3AM7:14Ug8uYg0gSTlj9on03F
                                                                                                                                                                                                                                                MD5:D7741B633F06E3BE7B6D93628C31E0D0
                                                                                                                                                                                                                                                SHA1:147A49023DE992DFAFC3980FC30BE99976938E8B
                                                                                                                                                                                                                                                SHA-256:74D8DA0547208C1A2247CB6516DD7A664D14899B3FFEE43494C96B4F762BC5AB
                                                                                                                                                                                                                                                SHA-512:035D68F2AB4478CE248F68CFA5F714920C99978AA2A3439D7E0492F4968A3C38E68515349D64B749E04C86089D7B9A81F4FC63680A2B4B85D2145957193C06AF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/02ab6fb0.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const C=()=>t.jsx("svg",{viewBox:"0 0 24 24",xmlns:"http://www.w3.org/2000/svg",children:t.jsx("path",{d:"M20.9519 3.04791C19.5543 1.65039 17.2885 1.65046 15.8911 3.04806L3.94103 14.9995C3.5347 15.4059 3.2491 15.917 3.116 16.4761L2.02041 21.0775C1.96009 21.3309 2.03552 21.5974 2.21968 21.7816C2.40385 21.9657 2.67037 22.0412 2.92373 21.9808L7.52498 20.8853C8.08418 20.7521 8.59546 20.4664 9.00191 20.0599L20.952 8.10843C22.3493 6.71094 22.3493 4.44532 20.9519 3.04791ZM16.9518 4.10866C17.7634 3.2969 19.0795 3.29686 19.8912 4.10857C20.7028 4.92022 20.7029 6.23614 19.8913 7.04783L19 7.93927L16.0606 4.99994L16.9518 4.10866ZM15 6.06066L17.9394 9L7.94119 18.9993C7.73104 19.2095 7.46668 19.3572 7.17755 19.4261L3.76191 20.2393L4.57521 16.8235C4.64402 16.5345 4.79168 16.2702 5.00175 16.0601L15 6.06066Z"})});export{C as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (46314)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):357342
                                                                                                                                                                                                                                                Entropy (8bit):5.1753261351388575
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:X66Gy74FC9UP93rLgm99YEzAFQoX4Bt88/6iDRFHE9CFpuOxR3Au:X66Gy6C9m78m9WuAFDoff/y9cRP
                                                                                                                                                                                                                                                MD5:DD5DE50456EC5B117A353661BAF8401C
                                                                                                                                                                                                                                                SHA1:B0F5449AB697437EDBF2AFDEEC5556241B4F0A85
                                                                                                                                                                                                                                                SHA-256:69ECA0E8FFDA4D81C9031D58BD69C694EC5C1C83A165BD584D109C1A66217ACA
                                                                                                                                                                                                                                                SHA-512:46049E8B30365E4239F960770DA27281E0F8ECAB877E4089BBF77E8869B4FC9B980C8B98B0C9E258CE56AC81249ABE702E1C2A8AD2A4D67315D9ED28FE860027
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/common/scripts/mwf-main.var.min.js
                                                                                                                                                                                                                                                Preview:/*! modernizr 3.3.1 (Custom Build) | MIT *. * https://modernizr.com/download/?-eventlistener-picture-printshiv-setclasses !*/.!function(n,t){function h(n,t){return typeof n===t}function c(){var u,n,f,e,o,c,t;for(var l in r)if(r.hasOwnProperty(l)){if(u=[],n=r[l],n.name&&(u.push(n.name.toLowerCase()),n.options&&n.options.aliases&&n.options.aliases.length))for(f=0;f<n.options.aliases.length;f++)u.push(n.options.aliases[f].toLowerCase());for(e=h(n.fn,"function")?n.fn():n.fn,o=0;o<u.length;o++)c=u[o],t=c.split("."),1===t.length?i[t[0]]=e:(!i[t[0]]||i[t[0]]instanceof Boolean||(i[t[0]]=new Boolean(i[t[0]])),i[t[0]][t[1]]=e),s.push((e?"":"no-")+t.join("-"))}}function l(n){var t=u.className,r=i._config.classPrefix||"",e;(f&&(t=t.baseVal),i._config.enableJSClass)&&(e=new RegExp("(^|\\s)"+r+"no-js(\\s|$)"),t=t.replace(e,"$1"+r+"js$2"));i._config.enableClasses&&(t+=" "+r+n.join(" "+r),f?u.className.baseVal=t:u.className=t)}var s=[],r=[],o={_version:"3.3.1",_config:{classPrefix:"",enableClasses:!0,
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):52717
                                                                                                                                                                                                                                                Entropy (8bit):5.462668685745912
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                                                                MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                                                                SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                                                                SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                                                                SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                                                                                Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 220 x 220, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):54642
                                                                                                                                                                                                                                                Entropy (8bit):7.988810363604588
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:ivTDvpwlKbPKDCByRoGVL97ISZdW4fZZYBKc8oQ9:j1CByRoGLZUwHY4cc
                                                                                                                                                                                                                                                MD5:2503E1233F14D8F2ADDDDF7CDB379220
                                                                                                                                                                                                                                                SHA1:E965063CF3F3E19D01F02B2A39FAD5C2F41B9A64
                                                                                                                                                                                                                                                SHA-256:D2C4A5D40714D72DDA042A1A94C01027B0FE6A2D0B0E683B4129624EEDAFF96C
                                                                                                                                                                                                                                                SHA-512:2BE4A1E77A30BA05C5461480142371FB28AACB8C232EECBFDED1745356FC63C04A86BADFE05BEE69A8FCDE29501BC63C7151E538AF395D9C1DC2BF0ACA592DED
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............8X....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 517 x 290, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):247450
                                                                                                                                                                                                                                                Entropy (8bit):7.988589698428184
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:AT7iWEUaUteWiRL3QoZ7IYGaLy1SiY7uJU+Ei8iufPjLDRRrgJLJ9ct/:ACsaseWiRLgo5INsyoT7uJU+f8fDLLrL
                                                                                                                                                                                                                                                MD5:5B90323E52E6A4F77FD63E9798FC5733
                                                                                                                                                                                                                                                SHA1:EBB5CCE5C2226C36014C73001427B031AD620CF6
                                                                                                                                                                                                                                                SHA-256:A26F049B21C08C6A7DE3969D4009D46A672E4BEE592A902296432B38D4DF1D63
                                                                                                                                                                                                                                                SHA-512:F7264775756E7F23F1C1F58986183894C0BA3FB7C2B7D2CBD0F842AF07B7E9AF98E84B812CD7CDC5734E63C0709BAC4C7CB1CB9678F9A8D123C0B1EB30355047
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......".....i......sRGB.........sBIT....|.d... .IDATx^.Y.$Yv.wb.-....c......nvuW.=\.n..A.....@b....F....A..........I.0/.$."F$..P.z...r......_c.._3s73w.....f.wG./f..].....9}....vb.W................k..l.........$.~.>k..q...G..Y..........6~.........\..ve...mik..K[V..w..q{%..m*..+cE.<6f...M..[fh....^u....._[c..g.w.~..g.....c.....=..gp....j.G..8.....gk....s...>.N.......m./Z.N..>.8.....V.k..D.......7....<...84....=d..A.V.m.:hC|..I9.s....=......+..5.G....<k...........j.y...G..m[...A.6.N....wk+8']v...>..q..-..v.).N.wz.O;Xx...B.fG.6|........1<.Z.0zx..0.hMV.Q..[..tP......?..u.....M..o.>...Ym...(.....K.....z/@.. .J.|......652bc...^.z.;:>...}.[.{.=jd.`..{x....v.8t....:... ....+....^.......E......t@..V..=H.Z-.o.Q..d....V......#.{`h...v...6..8...p....}...}k........D.u.8(...?................H..v..i|6..ys2.=3..3t.......AA.@q#.m@.e.......(...Y.._.Y..m..&.....x..~.:9zO;.....A..n.f..D...=.6'vpt`{..m.w....+..+.8h<.)..>|..0. ..0.Z,.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 660 x 800, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):394825
                                                                                                                                                                                                                                                Entropy (8bit):7.983969531853409
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:Nuz1sImmzFmOrAKYibODKBooevnpCZUmEt+VM+IUYaJgLrnMSiemwL:NM2Im0IOrROWBavpCqmBM8ebmu
                                                                                                                                                                                                                                                MD5:2DEC05CA3EF171D4168838DB48F46D74
                                                                                                                                                                                                                                                SHA1:2E537C40E2869252958D4DEDFB6706CFCDDBADAB
                                                                                                                                                                                                                                                SHA-256:F02B9A501749C7E94DE7188966DE7986777C5215A4B3C2288DF87BFA00227B9A
                                                                                                                                                                                                                                                SHA-512:C6A4EE6B0650DCD5E9FCE500C4B382E7E91537BDEFEBEAD17CECF0BC3E25D71CC033CC3CCB767000839F85B92C053F3B2E93F298A91E1A44E76D8AF583E8AF7B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023/FY24_Ignite_Ph1_Launch1_Homepage_Agenda_BG_Desktop_660x800.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR....... .............sRGB.........sBIT....|.d... .IDATx^...m.q.v.w.....@...H.\...KU...R....c.v..U../...%.b..E..@..;...}.tOOO/.=s..4E.Q...33.==.=..sf........m..)....rV.`...../..2.f2........%.PiZg$K+.J...>..Y.X.V.J^.'.q..4..qju..K(...B9.8.....1..g.V.d`'.......@"R+..R..QM.M..*N.-..{;.wz.\<:]..;Z...........[K.X&....q=I..t...z..^.....>.?...).K.E....c].....O6..JS...N.......*^.....z9NjOZ..\zl_9~...G.<.....6/.w.g..."..6..t.z9.......<.........#.#...[E......b).u.P.....t......x6..f.....oW........Z...Q]......(z.7.O...........h......j.6...H.......z...~k9.....-//..P.=.......K......./..i....m.....x...@'SB...4..M.(G>.....[>...(bm5...0..\..r+..8..4)q..b......[..A.>..."..L6.x}.U}......t...d........Z.. ........2....#.W..3.cf.,......>.J...(O.].wpr.\}x...:9.y...mv.:6|C.*Bq.....O.v\...@O#o...)..5@S..|............../...,..S-......`._i_..=C.....U|e...OF@..FV.N...F/v..WO~r......v_Z>Y^\.,.A.s.j........[.X>(.sg9,.R...P.....*..e.j....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 220 x 220, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):76058
                                                                                                                                                                                                                                                Entropy (8bit):7.990803051615171
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:ali74RC7/bwPwGcwZv3JPZzztHwr6KFRHtxt5FA992AuF:6i7CC7/Q5cMRZHtHr6txt5+999uF
                                                                                                                                                                                                                                                MD5:076B226DCAD6E2E40EF3C487BDA99D74
                                                                                                                                                                                                                                                SHA1:68BFB0A79C0BBD91623B89010A42C976416C8C9D
                                                                                                                                                                                                                                                SHA-256:316B107004FF4154027BAE938F5147DE698EE89FE3BC9C7735C7BFAEFAF18939
                                                                                                                                                                                                                                                SHA-512:939936519C6E3F3483F5CB22724AD06F5C4CA2EB10D997F8837B3412FBB09066613CDBBCEF887D96333510C78D80A09F8F4A25DD471FD22C83ED161FB4ECDD5E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............8X....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1984)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):7340
                                                                                                                                                                                                                                                Entropy (8bit):4.549727118506041
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:UVmMPFt4RhJMPut9HUtWDSMPWtRHwKfy736C8buIo+bsGWBDiSP49QnrxcfhIR5t:/VhSW6VuIo+bsGWBDiS7g+DCLhGwm
                                                                                                                                                                                                                                                MD5:772D4CBAEB5F018385764CD4FD3F5FD2
                                                                                                                                                                                                                                                SHA1:B03C000C6EF9B098053054195D6F7267C68A27FF
                                                                                                                                                                                                                                                SHA-256:9CE5968872BBEFDC169519B876BCCAB052B972D7213EDF96914F62B21549ED04
                                                                                                                                                                                                                                                SHA-512:4BF56E2702D9C24FAF8CB11336CD374300A33F0838ABB81156D71CC8510832CBCD6A92822CDC4FF4E3310895E1118179F787E7DC544186C9E0CD4194339855C6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://ignite.microsoft.com/?wt.mc_ID=ignite2023_esc_corp_bn_oo_docsbanner_bigdocsbanner_mslearn
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html class="no-js flash filereader no-exiforientation". lang="en-US". id="html".>. <head>. <meta charset="utf-8" >. <base href="/" >.. <meta name="twitter:creator" content="" ><meta name="twitter:site" content="Microsoft Ignite" ><meta name="twitter:card" content="summary_large_image" ><meta name="twitter:description" content="Learn about the latest AI innovations directly from experts. Sharpen your skills through live breakouts and interactive workshops while expanding your network." ><meta name="twitter:title" content="Microsoft Ignite - Join us November 14.17, 2023" ><meta name="twitter:image" content="https://eventtools.event.microsoft.com/ignite2023/FY24_Ignite_OpenGraph_Design%20-v%201200x630.png" ><meta name="twitter:url" content="https://ignite.microsoft.com" ><meta property="og:type" content="website" ><meta property="og:locale" content="en-US" ><meta property="og:site_name" content="Microsoft Ignite" ><meta property="og:des
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2958)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2959
                                                                                                                                                                                                                                                Entropy (8bit):5.16846780528784
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:XW+y6D4tjDcJSTAVIqWqHTwky+78JM5nFrGIl5VwfH95CrX0k052+O6SBj1WeVtG:sw4tjDcJmtqzQlJalifHsktAxV0R
                                                                                                                                                                                                                                                MD5:CD4EB385EB76E7F3C283E391D98DF30E
                                                                                                                                                                                                                                                SHA1:FEFDC06B6365D4C5395AE4775D7F2EFE09565B20
                                                                                                                                                                                                                                                SHA-256:473D4FA1E206EC1B9BCFE2FEAE282CD996363FB7B12607484230AF6F84196D03
                                                                                                                                                                                                                                                SHA-512:E44DFC0DB5800A170F3521D9F8CFB27E94894D666D03EDA9F35335871EC421FA8801AD8BA8F39466686D441351285C8E2A8C0FEBD3149244328CBA087F0B2028
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/e82c6686.js
                                                                                                                                                                                                                                                Preview:import{o as m,r as c,j as t}from"./57356792.js";import{d as v,W as x,bd as P,be as _,bf as I,D as i,w as o,aD as l}from"./26d879f5.js";import{T as j}from"./2d5e27dc.js";const S=()=>{const{adminContentStore:s,contentStore:e,uiStateStore:f}=v(),d=x(),n=P(),{fetchPage:p}=_(),[a,C]=c.useState(!1);c.useEffect(()=>{e.pageComponents(n)||p(n)},[e,p,n]);const r=d&&e.hasPendingUnsavedChanges(n);c.useEffect(()=>{const u=g=>{r&&(g.preventDefault(),g.returnValue="")};return window.addEventListener("beforeunload",u),()=>{window.removeEventListener("beforeunload",u)}},[r]);const y=async()=>{await e.savePage(n),s.clearCacheForPath(n),s.getAllEnvironmentPageContent(n),f.setEditMode(!1)},{dispatch:h}=I(),b=()=>{h({type:"collapseAll"})},E=()=>{h({type:"expandAll"})};return d?t.jsx("div",{className:"site-editor-floating-actions editor-actions",children:t.jsxs("div",{className:"site-editor-floating-actions__container light-theme",children:[a&&t.jsx("div",{className:"light-theme",children:t.jsx(j,{autofocus
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 382x215, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):71460
                                                                                                                                                                                                                                                Entropy (8bit):7.652016718416012
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:4Nfr0rDkS7b3MyJSvVV9X/dp3a1PpGKLzu0wvBqHQnfN97KVV:4Jr0Dk03MyJSvVV9vH+Gyzu7Mwn78
                                                                                                                                                                                                                                                MD5:5073FC84C66A7405838320CC8AAD52FC
                                                                                                                                                                                                                                                SHA1:FF51B9D4932E7ED4BAADCAF4A33D733B38F78C80
                                                                                                                                                                                                                                                SHA-256:666A21CA14716A09B450F9537CDADDA78EE18B0B666BDD0AE82E6076F4303E36
                                                                                                                                                                                                                                                SHA-512:9CF893352F22581FD098A5F0B6D5B8712117FE56ADDF145FF7B0F645AE9CFFE999689B75263474D1961353DC4B3DED42F4CAF25D65AF5FD8C4A4EF3B2E77E00E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 517 x 290, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):261108
                                                                                                                                                                                                                                                Entropy (8bit):7.985579157667955
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:iruYlBp64CAXs4Obp+e1NH1JSWSFH6trNHcql5k2yoh8/5VzOx:dYBI4/spNbjHbS75ABHcql59W5Vz2
                                                                                                                                                                                                                                                MD5:AE72C71C952037B30927B958DE84C679
                                                                                                                                                                                                                                                SHA1:9EFFDD61768B1FC855B11068EB88E284C5986641
                                                                                                                                                                                                                                                SHA-256:D27D9C5B0DBD359F6161C394F1C3C5748DC89511BF5D9DED9D2A7CAAB7D2AAE9
                                                                                                                                                                                                                                                SHA-512:E69A580C1BB29534ABA58A04CA20FF3A198B889946992035C8E9590D03CBE505E7A170E9117807C628E115516B5F4F04707B5138119D6272CBBA8E839A72CA4C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......".....i......sRGB.........sBIT....|.d... .IDATx^|...eYv..^.rWuWu..3=9r..)H..A0..e.)A6.C.`@.e.......).I.d1..F&%.8.aO....t.U..^..]....V....9..s..g.........._...QD..Dtb ......>..v|^gtn ...b`h0.GFbtt4.F..?...#C.14<....P......`w..}.....=u.....s..[.{....;{{.wp.....wx.....*.~...1...H.....t.Am........y^;..{....*.9bC.Y...........*..7.css3..^.:.r.U.......<..1..0...C.......T\....k...`W...G..t<7..q..W..l>..9.7j..q.....^.3T.fY......p]......Gz..1>z&&F'..d$....7.bs..[.C...;..o...Ao<..U......~.:..J..~..:>......\.X...Ntvw..@W...Y...v~.z...].....U.j....m.v.k;....q...z;V..x.x$...:.#.W......cX.k...6...|..g....s~.......]E.....|.j.~{.m`,bt\}k| .t..u.z[>.......cs..;.2.Q'.....m..5.(z.....F....s...Fg|R.R_...~<...yp\u6......A.~}L..~.[G.s|w.x....;.7....8.c.....U.~w..t.]...-~iq<v..!......C..c.+wC....d..s. .....z.riDm5.rL.....x...x..7...@M&.A.t....X.iH.wt..1J.....U..).....<.....Q.k.[...!..w..._.......u..q|$y.W.g.!.=.X.R..HV..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (462)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):463
                                                                                                                                                                                                                                                Entropy (8bit):5.097322184307552
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:p4usoFdTrOtsnyTpz9Ty3ghruThUEhsBcEfGEMe7:WuhdTrQsyJ92QsTHiRwe7
                                                                                                                                                                                                                                                MD5:4A0D93ED616309A75EEE14FD96D358ED
                                                                                                                                                                                                                                                SHA1:2ED5DCAD8A0006030BBE7BC91EC87F6BC9A6A9B4
                                                                                                                                                                                                                                                SHA-256:E4B6FF7BA505A24DA6198BA25D03C4847C6ACA47FE97D280D865D507052DAAF3
                                                                                                                                                                                                                                                SHA-512:883DE03B5A6913C1A65FFEEB6CF17F7680E1B0D1CDB23F4F0F13A01A3ED463D3369A4C06A7B353A6B8EC541A95E77D2C9C1E2BE4B2BF8FF998D210347423994E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/437c8507.js
                                                                                                                                                                                                                                                Preview:import{j as h}from"./57356792.js";const t=()=>h.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:h.jsx("path",{d:"M1536 0q27 0 50 10t40 27 28 41 10 50v1152H549l-165-165V128q0-27 10-50t27-40 41-28 50-10h1024zM768 512h512V128H768v384zm512 384H768v256h128v-128h128v128h256V896zm256-768h-128v512H640V128H512v933l91 91h37V768h768v384h128V128zm-237 1491l90 90-301 302-301-302 90-90 147 147v-358h128v358l147-147z"})});export{t as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):63116
                                                                                                                                                                                                                                                Entropy (8bit):7.996424966017336
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:Cj3YluwyrdAT4X+62sMYGJm00PENoYNI1p1HcNRFrBZqcGP:XdsdPXpDMJmpk/NI1fcVJGP
                                                                                                                                                                                                                                                MD5:C57DBCA4BE1CCFB5C5E26F369C07A021
                                                                                                                                                                                                                                                SHA1:892447DF75BF29FF4F9B84A3429BE73C7F36AB2A
                                                                                                                                                                                                                                                SHA-256:D6759E5C5FFBB12009435D00E57CED71CF8C2ED65284AB57FA9A18D6608758AC
                                                                                                                                                                                                                                                SHA-512:08AAEE3C663E0E7000FDEC1FDBCBDE2C187EA000EBC6B1AC3B7F894685F8989F7A1E139B3E646E97418B82BCDC0BB9995D5E4101A9C51362FDC91A26980D9418
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/support_hero_image?resMode=sharp2&op_usm=1.5,0.65,15,0&wid=2000&hei=400&qlt=100&fit=constrain"
                                                                                                                                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................r...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................zmdat.....j;.=.....2.......Q.......:N..g..:..s.s.t...=...I.......^.......V......................I..i|/+......d(C^|..7.....L.O....i......%.u]W..A..p.N.r./...W........q2DMg.....,L.w.. .........q.^........&Q...F.7i.U;GZ.:..OJ..B....... .ddg....:a"(.%.t;.M....5.o.....0..k.|..*.&.<.u....k>.b!b.|.HfS.T.H.>.Ve.W....n...c....U..h.....I..X...$....bs....p.........@faE....W....B2.......y.D...s].R.4..............6....=A.........a.4dK.g....f..j.d...Zh..Q.:dv..<...A}.Hx....8....v.....50....:.Vw.*.=.F\...%s+......i.....eGS"."x.....mL~+......!../:.n..g.H^..t...F..X......d.e.5..P.J..c.<U....;.....9..+..B2..,?U.D..X.bv..t.7.5U....0Y...Y.xI.O.q.M.KB.;\.#p.Iq..e?..S.l..,.v.|w...z.#.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (979)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):980
                                                                                                                                                                                                                                                Entropy (8bit):4.416630965450952
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:14+dTuf1yfFXtLhv8/XIBIliMWv8/xwI1W7:14+/BRV8/3ih8/WIe
                                                                                                                                                                                                                                                MD5:1B46D47F3AF08142E4EF763D1CA6EBE3
                                                                                                                                                                                                                                                SHA1:199BCA8D652D0874DCB19B1E514B881F8ACE8EEE
                                                                                                                                                                                                                                                SHA-256:35F840AF00B2D7A91142E9B43B72CA6617E3619F359E951464A3E3543525C9D6
                                                                                                                                                                                                                                                SHA-512:B5131C25A6DD02EDD34282136D8426FF52A0D8D75015DCBD70AACA427791C0AF973F75309E1D3E3EEE03FD29C22F808FB33AC07B4C23D72721B324A122B8BB3F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/15beb7a0.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const r=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M2029 1453l-557 558-269-270 90-90 179 178 467-466 90 90zm-1293 9q66 33 119 81t90 107 58 128 21 142H896q0-79-30-149t-82-122-123-83-149-30q-80 0-149 30t-122 82-83 123-30 149H0q0-73 20-142t58-128 91-107 119-81q-75-54-117-135t-43-175q0-79 30-149t82-122 122-83 150-30q94 0 175 42t135 118q38-76 98-136t136-98q-75-54-117-135t-43-175q0-79 30-149t82-122 122-83 150-30q79 0 149 30t122 82 83 123 30 149q0 94-42 175t-118 135q66 33 119 81t90 107 58 128 21 142h-128q0-79-30-149t-82-122-123-83-149-30q-80 0-149 30t-122 82-83 123-30 149q0 94-42 175t-118 135zm288-1078q0 53 20 99t55 82 81 55 100 20q53 0 99-20t82-55 55-81 20-100q0-53-20-99t-55-82-81-55-100-20q-53 0-99 20t-82 55-55 81-20 100zm-768 768q0 53 20 99t55 82 81 55 100 20q53 0 99-20t82-55 55-81 20-100q0-53-20-99t-55-82-81-55-100-20q-53 0-99 20t-82 55-55 81-20 100z"})});export{r as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65395)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):90648
                                                                                                                                                                                                                                                Entropy (8bit):5.357454019441316
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:alpxflyayPSKPCyxc6hJdHdK6k5tC1irbZ9rHgcw9l:alpxflyafxx6hJpIT3AF
                                                                                                                                                                                                                                                MD5:6C6E1A3CD82E81ABAB9D7ABC397A107D
                                                                                                                                                                                                                                                SHA1:246F870580DCDACE936284DAA47A08E7E54355CF
                                                                                                                                                                                                                                                SHA-256:077052944D805DA1CD832B70DF86D282BE6A1309626C646FC36DACDC9FBC7DDB
                                                                                                                                                                                                                                                SHA-512:7862666C1DBC51B181A03CEF28B46DA008CD1AA4A8F852DAA780A596246D4AF0F5398F5D062DE6AFD83841A286B8D3A1E283E0248CE7F7F5DE6F9199A7413E01
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js
                                                                                                                                                                                                                                                Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.7. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e){"use strict";var f="function",m="object",ce="undefined",a="prototype",C="hasOwnProperty",I=Object,S=I[a],x=I.assign,b=I.create,w=I.defineProperty,_=S[C],T=null;function O(e){return void 0===e&&(e=!0),T&&e||(typeof globalThis!==ce&&globalThis&&(T=globalThis),typeof self!==ce&&self&&(T=self),typeof window!==ce&&window&&(T=window),typeof global!==ce&&global&&(T=global)),T}function E(e){throw new TypeError(e)}function B(e){var n;return b?b(e):null==e?{}:((n=typeof e)!==m&&n!==f&&E("Object prototype may only be an Object:"+e),t[a]=e,new t);function t(){}}(O()||{}).Symbol,(O()||{}).Reflect;var P=x||function(e){for(var n,t=1,r=arguments.length;t<r;t++)for(var i in n=arguments[t])S[C].call(n,i)&&(e[i]=n[i]);return e},k=function(e,n){return(k=I.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,n){e.__proto__=n}||function(e,n){for(var
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 1300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):98901
                                                                                                                                                                                                                                                Entropy (8bit):7.949569446179586
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:6ydqJ8SiUSmWalXgNo+Rp/knbl9qC1maH:6ydi8pENn/q4H
                                                                                                                                                                                                                                                MD5:9DDE60482197E9ED51B9ADE08935C578
                                                                                                                                                                                                                                                SHA1:078AC9E47F455B2E1A624281E00616B0EFD85204
                                                                                                                                                                                                                                                SHA-256:DB4F3622F69E0C1AE867D6FC0D0EF1256B515A93EDE033006E0AD0F03F3EB24E
                                                                                                                                                                                                                                                SHA-512:1DEDF96FCC75D0AF21590E7D13B2B44293AF4E6D4E1080ADB022E32799074C612B058D777E94A35BF552B73A518C1BCEB6F0B4FA4D1387CF29E7CE7655182316
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/media/event-banners/banner-ignite-2023-flatcolor.png?branch=live
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......,......^......PLTE.................................................w.N.............N-...................z7.....+........./...........................w.......qo.e$................g....o..0..wE..........d6.y$..B.....g..F..V....0.....V.......eY..m.OM.....f...1+..x.........$........f..F../....eE.wW..w.Mm...n..g.........U.n.......N.v.......w.....F...d..w....p........D..W.............2O...........1.............h.............V....g.............I...........V..W.....o..C...P.................e.#...h....p........s......W..F..&.....A..`qK....;.......P............v.D.....f..@..?..........V..E....7...x.G.........C..S....e....G....1A...........@....q.........g..[.|........I..U...._9........e....u.R......{.-.....CIDATx...O#e...Tf:....K+.E].........4..U..D........).4.nL..D0........F4b._.jL...+....og.[..^.iYw.....<.9.;.+W..H.G.8r.+.S...^v..J.....n.A.x<....i.S..6.'ZZ.Z.....uU.[.#...H8|.%.\.l...LM.L[.>H..).i.....N....GZ.5..I3.a,db......
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):32877
                                                                                                                                                                                                                                                Entropy (8bit):5.097898305622575
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:NGm0HdE3bICIfseS9mbIomIrKQIB7yFFW0i+rn/eqPu8YWwerGj9BjqbgNKJ4+JP:NGmzsLUeHsSrKzB7yFFW0HD3sWzx
                                                                                                                                                                                                                                                MD5:65139265531A8078EBFF63861D510493
                                                                                                                                                                                                                                                SHA1:98ADCA60C32F27A5F896CBA28AA30206E8C82B65
                                                                                                                                                                                                                                                SHA-256:D45DA3B5A80287324F8C390B9E9ECC340F4830A5BDA0FB58AE439F324F410154
                                                                                                                                                                                                                                                SHA-512:8DC384996E270104D083E67CFCEC5E307EB420131C6119E6A02DCE222224F625B2CB358A483C97B4FB8A93F80F16DD05966DE1B5F5E842B6C1DDEC8802A0E636
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"acsMeetingStartsMinutesBeforeStart":0,"acsMeetingStopsMinutesAfterEnd":0,"acsSessionIds":[],"addEuroDomainParameter":false,"addHolToCalendar":false,"allowAdditionalJsonProperties":false,"allowLogOn":true,"alternateMeetingDateRange":{"end":"2023-11-18T07:59:59+00:00","start":"2023-11-13T08:00:00+00:00"},"androidHidden":true,"androidMobileLink":"https://aka.msd/mseventsapp/android","announcementBar":{"content":"Lorem epsom ","enabled":false,"hyperlink":"http://www.google.com","hyperlinkText":"Click Here"},"anonymousNavigation":[{"analyticsTag":"{\"aN\":\"Navigation\", \"cN\":\"Microsoft Ignite\"}","blockedScope":[],"className":"home-item","href":"{AuthenticatedHome}","name":"Microsoft Ignite","requireScope":[],"requiresFeature":[],"subMenu":[],"requiresPhaseId":[]},{"analyticsTag":"{\"aN\":\"Navigation\", \"cN\":\"Sessions\"}","blockedScope":[],"hidden":false,"href":"","name":"translate.base.generic.route-names.sessions","requireScope":[],"requiresFeature":[],"subMenu":[{"requiresPhase
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):255
                                                                                                                                                                                                                                                Entropy (8bit):5.376904630627041
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:TrLlg7GQCW7WdVboFac4slXpNHNocTQd40bhkAKnZY7:nOaBoFdWiG40bizu7
                                                                                                                                                                                                                                                MD5:B1D88E9C53AD6A0F5DB25D635BF9022C
                                                                                                                                                                                                                                                SHA1:0E807E38BB5D1059DBABE2C15439482DF85FB5F7
                                                                                                                                                                                                                                                SHA-256:CAA68E545841B321A08E1FA88D233A317A648534E01E57AA984BB73DF77A2B84
                                                                                                                                                                                                                                                SHA-512:B0C80D8B6A65EA017ED945067F3F996AAD61F46AD237BF452E35BCF99172084BB467BD3884236F78E41E515801DEEE08BF12F6B2AD620923EF26EBEA1214BEE0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/2b139de9.js
                                                                                                                                                                                                                                                Preview:import{j as s}from"./57356792.js";const o=()=>s.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:s.jsx("path",{d:"M1792 256v1664H128V256h1664zm-128 128H256v1408h1408V384zm-256 768H512v-128h896v128z"})});export{o as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):51
                                                                                                                                                                                                                                                Entropy (8bit):4.243134106881671
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YWMmqejVuJtZlCn:YWMm9wJt6
                                                                                                                                                                                                                                                MD5:C4BDA196D8E483C55BD4FF45C2061474
                                                                                                                                                                                                                                                SHA1:AF571802E36FF3909CC5515CFD056A3B7AA17813
                                                                                                                                                                                                                                                SHA-256:090372DE497148A656441610005F8DA48B4B36201302E4342AD2BF4F5979E845
                                                                                                                                                                                                                                                SHA-512:3ABB9FC203B19293E0F24AFD53FD4AF9377A0C856007754971097CC980887271D642A2E3A3C415B7E905541D4C8A90B3266DE38DB62357A7570457CC2EDD7E17
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"site_domain":"arlid:798188","rate_limited":true}.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 1049 x 801, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):127360
                                                                                                                                                                                                                                                Entropy (8bit):7.967686108110303
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:K5V2qZfCqpO5c11rn2QRZCSK0ohHQHBaDii:K5MufLpO5c3zCscGaDii
                                                                                                                                                                                                                                                MD5:0F115D2C19D9C485EB8FF39AAC44AFE5
                                                                                                                                                                                                                                                SHA1:B6494F3732501C1B396E4D503445E04C92147C69
                                                                                                                                                                                                                                                SHA-256:A6CBAA934A88444E751973109C0675982883A2768656FB17A292F2F557E5A96C
                                                                                                                                                                                                                                                SHA-512:FF926768A1B92EE48F567449538BCC306D840E9973945C2BE12098B4FA8E55FFDC91086F9FBA4D0CDC70640C627D8EDCD2CF24BC07511DF3D7190C4843688772
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/ErrorBackground.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......!.......i....GIDATx^.r......s.<n.v.c.{fl.+UC.w.(5.&!....z$....=U..7@...+...cH<..Ot......=...Bt.8/.x..~.U...h@.z..$........ k.B..).9H.*...G2.c.y.........Z&.....Fg...P.I.V.e@.~..c.%.1.r.r.b..B..P..D._...4.....o......1.X2.c,.,.,..=....-%.......?"8.p.+...eE.1.\`.1.^.\..O#..w.t.)..v4N".`.A.pI..\.@,..Y.$.N...g4......?0Z....d.1...c..$.,..c....|r....m......H..q.. .h.Wh9..\."kD._.p|xh..h..F...5.`.1.....FX..R. .4^$.?...E.O.H.., ...@B"q.p!W.d..".......lpT..1.X2.c,.,...@K..B....WF .....\y.8..$.$1..0.mt....0....N.x...K.c.S#,.xv.`.@.CE$...........).....B*d.W...Dw,..\..r..%..@.....~..F..)...s.1.8z.@r.ba<|.0.=..?.9pW)....G)......w|h.B.N...w.8..4.......@...n.x...c...0.}g8......r..R.mRF..`U...e.1..\n...p......9nkP..a..).,5.g..8.."./..j~g..(..l ..zG...Dd...b.q$.1.......b.p.H.x$....%2!@~.8..)......j..>..]j.5.......f..n..P...c,..1....t..%.s.../%......... xg./..!$=7....i../.^5..3..PQ..a.%...c.!G..0~A...8......O...x.(....Z...c..i...D .c.D.(.[d"d..E.b
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 29388, version 0.0
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):29388
                                                                                                                                                                                                                                                Entropy (8bit):7.993008091542256
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:768:2075f+Dti4JBZRdp49Z5wmWPb2O7a35bAvDWIfe:2k5fOtiCXvb2OG3I1e
                                                                                                                                                                                                                                                MD5:6E75A94D5F7170A1AB532D32C2A35755
                                                                                                                                                                                                                                                SHA1:9C1B6FFF544089941BBEDDBCF529C3F0B46D853A
                                                                                                                                                                                                                                                SHA-256:D87D0A7A7FE2C36D1DC093BFE56E9B81B311988789DBD3B65ABF811D551EF02F
                                                                                                                                                                                                                                                SHA-512:27CDBF98A3F42510EAEB28437E3C4661734B685D63EFF5E47364AC46B73DE617894EDCB19DDD9AFD955DE192CFD8BB755998ED609EC2C279E9AFAB3DB2583175
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/latest.woff2
                                                                                                                                                                                                                                                Preview:wOF2......r..........rq.........................`.....P..5..... ..m.6.$........ ..<. ....Z...Vf...-B..H.......`..^........1.......,.)..D.g.m[.......'...QQK..l!Q.......^.]Q.;...I:$..{t.C.".6.".........z....I.<.OX..%....iT.D.m.N;5y......../6jd.....iP.. m.z.....ltv...r..L....V/.%VfVfeqw..%u.,....Z.,z.....t ...5w.}..e..K.c..G.....6E...F.Q .&."&.....bd.hl.m.J.M......,..._6-.E..o.?..U.=?..l..%r....r..-k$..|....5..[d...d........2.H...-..?Yp...*.9x|...Z/z^G..*=...?...l..79...S.r...uj.....u.'..jT...._&..xW`.).*.Yakd.....O9.J..+..83.>!..'.*`Hg...|t..YXf..'m..B.....(,;.....2#.)..........:......W.3.....|Q..f...Z.0vW.L.HE...c<.. U..0..?!.d..W......V./r*Dn{...B0..t.1...W m...@..Q.L.7.._s....m4..yk.....j.fJ..C........"....-..U.V.n..B..Zg....3..........u...nT....M7@...IQ..(..r........!...v^.s..R.... GH..&...~.......k._..?Y'.O......v...E.,....E...9..%.M...o.w..v(.a.K.h...A..*.....`...}^.h...PJan..Cl...t...E.@..J.c........+..@..6}OA...Q.\..E....0..2........vgK.O
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 382 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):178721
                                                                                                                                                                                                                                                Entropy (8bit):7.992865781837522
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:3072:yg+hr8kSk9AbIA0VoKLkn7nG2CEx0OAl/q8HHZFc+/W5jPJYzjepNU0QHzuS:khr8sLLKTzbg/tZFcgWRxmgcHCS
                                                                                                                                                                                                                                                MD5:80E7604BE593E83F939F964EA1EBED9B
                                                                                                                                                                                                                                                SHA1:DFFF2E7234E5B526C59EC0BF347A2937052FBDC2
                                                                                                                                                                                                                                                SHA-256:D1ECBC8221D446739646A583A3CEE10E867E276198DFAE5E8CF0E424B26C58DB
                                                                                                                                                                                                                                                SHA-512:BCFE7C01B964FDA3F2800284E8ED0DF8BCA55F878E6EC286E7F4E663E87BEF843FA80C11CC9434B3181B3A172A1C14003ADA551445F3F5AAAC062BC1F91B71F3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-1/FY24_Ignite_Ph1_Launch1_Homepage_HeroFestivalBlade_Connect_Desktop_382x215px.png?sv=2019-07-07&sr=c&sig=dmMaUd75rMXcbpBntSJoqcATdGWYYvbQ7F%2FUeBhhTRk%3D&se=2024-08-18T19%3A32%3A52Z&sp=r
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...~...........:n....sRGB.........sBIT....|.d... .IDATx^..y.m.u.oU..y|..zd.l.I...$0.. .. p..I.......dBb;.%@.bG.$8v$.#+..K2Dq.H6.d......z5..!.....~......zw8..}....5.....?<ln..JsSJ...W5.J.QI...io.0......a:88..-....T.?.:.omm...v.]\K..F:..M;..iba5=XXK.[..../.p.L.t.L...K.=...;..`o?.........W7...r.]...iu..fV....lZ].L{.njmI.Z[J....8....N..M#....'U;:S[GW.........:.^........jjnnI...Tib\.98.O{\...Rz2=....S..`..........N..=R.G<8`.Z.SK..j.......a....vx?.43..&.............4q.m...=.y.$..O...w..1N.e.......A...W..-...5...}...>...Z.s.a.W7.R...@;...u.W...t.1..95q>-.......I..].&...7>6.......R...7.._b.;..:.;...J...M7..K33.i....j.ix..qoM..i.....=]i.1je~........{Sw..:.z..j.........R3s.u.^j...:..u,}...o.?...!...,.......F..nI##...Hj..H.5.mS#m.4.3..A%mq{7.....^...N.+.....j.q..:`Nn.u...p..........5........=...M..3..s..1v..q...)..3:U..S}`/U..c../..>.}.p?[ROw{.w....j...H.#gSK[w..v....t...N.t...q.07..N..j.....>.._....+..m..(...........g..X...~>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):72
                                                                                                                                                                                                                                                Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1383)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1384
                                                                                                                                                                                                                                                Entropy (8bit):4.584478607629826
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:FAgCwR2yCTOmYbKaYK33/I8QbsLX3CTGKQ+wKcpg1ep5su68T4c06AD7:FAgCwpQbYblbnziwCTRzsKMHsu6fN
                                                                                                                                                                                                                                                MD5:A0B9665578736B59A44FE1AB6BA0DF97
                                                                                                                                                                                                                                                SHA1:1EB3C7739976F3DD275E09F7496001F9D42917B9
                                                                                                                                                                                                                                                SHA-256:5BAF1A2A5F30BBA8B480FAADA1B3E4DE1D191DE771C6A1898BFB84CA8BBFC0C1
                                                                                                                                                                                                                                                SHA-512:2F9852EBBB7E0A717BB86449778D2A655FDBF3DF9A07D2CD978AC2DA9F8A20959AFDDFC09BF84EE0485F2BB442EB7FBE32F3F73CC267555114BBCD462973A29F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/0b08b7c4.js
                                                                                                                                                                                                                                                Preview:import{j as e}from"./57356792.js";const C=()=>e.jsxs("svg",{viewBox:"0 0 17 15",xmlns:"http://www.w3.org/2000/svg",children:[e.jsx("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M12.069 6.71053H11.9702C10.8838 6.71053 9.89612 7.10526 8.71094 8.0921C8.01958 7.40132 6.93316 6.71053 5.55044 6.71053H5.35291V2.36842H5.45168C6.63686 2.36842 7.72328 2.86184 8.71094 3.45395C9.59983 2.86184 10.8838 2.36842 11.9702 2.36842H12.069V6.71053ZM6.14304 5.82237V3.25658C6.73563 3.35526 7.92081 3.75 8.61217 4.34211L8.71094 4.44079L8.8097 4.34211C9.4023 3.84868 10.6862 3.35526 11.2788 3.25658V5.82237C10.4887 5.92105 9.20476 6.71053 8.71094 7.10526C8.31588 6.71053 7.03192 5.92105 6.2418 5.82237H6.14304Z"}),e.jsx("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M5.15538 13.8158L5.25415 15H12.1677L12.2665 14.0132H12.1677C11.4764 14.0132 10.6862 13.5197 10.5875 12.7303H15.822C16.2396 12.7303 16.7109 12.2611 16.7109 11.8421V0.592105C16.7109 0.312186 16.3914 0 16.1183 0H1.50106C1.04371 0 0.710938 0.3325 0.710
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):6132
                                                                                                                                                                                                                                                Entropy (8bit):4.455609009208612
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:UUwxhrdQLSLzHQc+4hza/2VKIDajxubah7hH/B8bfE2u1xz6UtA1F1/19TUYIQKY:UjhCLSLLQAK2Tbs7hH/+7E2uADF7nGs
                                                                                                                                                                                                                                                MD5:88E1336D359F8FC204863E2230FDB266
                                                                                                                                                                                                                                                SHA1:3E57603564F5F3AD432D02FA1B78D7351AE1A147
                                                                                                                                                                                                                                                SHA-256:F702775B4C9ADC1E8FA61169A437B6F22556B44B9F2A975464E02432B547C13B
                                                                                                                                                                                                                                                SHA-512:CDD1EF1BC2E9DCCA5D28AB6B574D8F7A63E6D33CCA2854EADC8DBDF3596B45511E91CE2B7031A616F407BEE7FD22E1CF33EFBA5FA6BF69BF7BB5593AF19953F4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/UxFxErrorCss_8097D4DBB3B4874308CB3816C1762BED98637360.css
                                                                                                                                                                                                                                                Preview:body {.. margin: 0;.. padding: 0;.. color: #fff;.. font-family: wf_segoe-ui_normal,"Segoe UI","Segoe WP",Tahoma,Arial,sans-serif;.. font-weight: 400;.. background: #babcbe url("https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/ErrorBackground.png") top left repeat;..}....img {.. border: 0;..}....ul {.. list-style: none;.. margin: 0;.. padding: 0;...padding-top: 30px;..}.... ul li {.. margin-bottom: 24px;.. font-family: wf_segoe-ui_normal,"Segoe UI","Segoe WP",Tahoma,Arial,sans-serif;.. font-weight: 400;.. font-size: 18px;.. }.... ul li a {.. text-decoration: none;.. display: block;.. color: #fff;.. }.... ul li a span {.. margin-right: 20px;.. vertical-align: middle;.. }.... ul li a img {.. vertical-align: middle;.. position: absolute;.. padding-top: 7px;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (37671)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):623946
                                                                                                                                                                                                                                                Entropy (8bit):5.344948845353097
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:zzhxxM5vn7xqs/Mpw8kNZhkq3+FggkapaxrQu3w+:zzhxxM5vn7xqJe8kNZhkq3+F6xrQu3w+
                                                                                                                                                                                                                                                MD5:9A8F544B2D9A5FC149A204F767D796A1
                                                                                                                                                                                                                                                SHA1:330ED4019F3A7F699A9DA4F76BE6786CE60DC558
                                                                                                                                                                                                                                                SHA-256:A157D0958697915F9A6FFEB23A1E56F6290F92C92B5B891021BA4C8D7F5739E2
                                                                                                                                                                                                                                                SHA-512:7A3E57DC79979C980A525D07D33081445A07673F8505272B20C1E8725537B2AAE19B66ED5E79BACEA864827CF90731618A586E5AF0535122DA2B172D4F1FC25D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/26d879f5.js
                                                                                                                                                                                                                                                Preview:var Eu=Object.defineProperty;var Pu=(t,e,n)=>e in t?Eu(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n;var f=(t,e,n)=>(Pu(t,typeof e!="symbol"?e+"":e,n),n);import{r as c,u as rt,j as s,a as xi,e as wi,R as Iu,I as Nu,w as Du,b as Au,k as Lu,c as Jn,d as $e,J as Mu,p as Ds,i as Ks,f as Yn,o as D,g as W,t as En,h as He,m as A,l as _i,C as tr,n as tn,q as Do,B as Fu,s as nr,v as Ke,_ as Ou,x as M,y as H,z as I,A as Fe,D as Ao,E as An,F as Ru,G as nn,H as Bu,K as Vt,L as As,M as $t,N as Ls,S as Lo,O as sr,P as Hs,Q as $u,T as zu,U as qs,V as ka,W as Vu,X as Ci,Y as Kt,Z as ar,$ as Uu,a0 as Ku,a1 as Ms,a2 as Hu,a3 as qu,a4 as Ve,a5 as Qt,a6 as tt,a7 as Gu,a8 as Wu,a9 as Mo,aa as hs,ab as Qu,ac as ms,ad as Ju,ae as Ht,af as Yu,ag as Zu,ah as rn,ai as Jt,aj as rr,ak as Fo,al as Ma,am as Xu,an as lt,ao as Oo,ap as $n,aq as on,ar as ep,as as ir,at as tp,au as np,av as sp,aw as ap,ax as rp,ay as ip,az as op,aA as lp,aB as cp,aC as Je,aD as Gs,aE as Fs,aF as Os,aG as dp,aH as At,a
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 382x215, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):94032
                                                                                                                                                                                                                                                Entropy (8bit):7.754572912650081
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:4syrqbOn+GU7jvScAaJc3lZtYeOKT8RRAbTCGnbNIh8ANc+Oln4iUT3tWTHThT:4Dr5+BA6c3lZOqlbTlBIGcxTmHdT
                                                                                                                                                                                                                                                MD5:6D42B63BD4191371FD25639107D8607E
                                                                                                                                                                                                                                                SHA1:D489B663B2A91818BCBCE0A039722D8CECEAD485
                                                                                                                                                                                                                                                SHA-256:AC276123EA640FEBA05013D270A54A71C488FBFE865A296199AF52AB0F6359FB
                                                                                                                                                                                                                                                SHA-512:DC021650C52027EECF65588D72EEDC376BAFBB2DA5C5B5A5E5DDD225953779AF4D1CA12465992A1CE30A7C39923D533C73C5FA8A81DD4A801DE8398276689ACE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):208
                                                                                                                                                                                                                                                Entropy (8bit):4.7967440429296255
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:lEwrxwG8IoXliAR3VxL/Y3+E77RY3fMDj/0bn:lvrxFLAR3PLbE77Dj/G
                                                                                                                                                                                                                                                MD5:2426607EF6E657FC4346FFC85504FF0D
                                                                                                                                                                                                                                                SHA1:820EE09091202C5DEBD64D678F305CF111FBD6F7
                                                                                                                                                                                                                                                SHA-256:F9ACD2497B6A82B0A89AAA01D79EC7C875769A455E6D10C9177D1A6D8A7B50DB
                                                                                                                                                                                                                                                SHA-512:98AE7E66432C0BDFBF1E9ADE2DBE073CA93A870450C4806152DC661460B6F6BD813453E7BA72A5EC8A62F9357D3772A5BB04EFBBD8827D113588D98169074795
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/onecloud/components/content/azure-header/v1/azure-header/clientlibs.min.ACSHASH2426607ef6e657fc4346ffc85504ff0d.css
                                                                                                                                                                                                                                                Preview:#azure-header .nav-container{overflow-x:unset}.@media only screen and (max-width:310px){.azure-nav-mobile--default .azure-nav--hamburger,.azure-nav-mobile--default .azure-nav-mobile__actions{min-width:96px}.}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4252)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5289
                                                                                                                                                                                                                                                Entropy (8bit):5.077654007507037
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:K66ruG8iCTZEFkaKVezRZvsYan6lFhcrBaR0fTwTznRNiRvJ8uGed:J6ywCTZQkTcNR/hcrBa0aNw6uGed
                                                                                                                                                                                                                                                MD5:ED0C862094C41F455CDEF837AA7DAFD2
                                                                                                                                                                                                                                                SHA1:3E00FA2D5AB701656792D1535C921A6A9CFEC45C
                                                                                                                                                                                                                                                SHA-256:45D59E909A1B5A29F653A67248B0F4D84D2B4C1D9FEA4F5974D47E33B306F49E
                                                                                                                                                                                                                                                SHA-512:099BE9B6C160BF22E34AB65C2FC9E02CA0D78E179FDE3C5753712A7DFA90528E6D75425B8A6C00A3FCA55D49306BC342A65305FEA2A43DFD2DD1AE9041BE75BE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/a7b12eab.js
                                                                                                                                                                                                                                                Preview:try{self["workbox:window:7.0.0"]&&_()}catch{}function S(t,r){return new Promise(function(e){var i=new MessageChannel;i.port1.onmessage=function(f){e(f.data)},t.postMessage(r,[i.port2])})}function W(t,r){for(var e=0;e<r.length;e++){var i=r[e];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function E(t,r){(r==null||r>t.length)&&(r=t.length);for(var e=0,i=new Array(r);e<r;e++)i[e]=t[e];return i}function k(t,r){var e;if(typeof Symbol>"u"||t[Symbol.iterator]==null){if(Array.isArray(t)||(e=function(f,d){if(f){if(typeof f=="string")return E(f,d);var h=Object.prototype.toString.call(f).slice(8,-1);return h==="Object"&&f.constructor&&(h=f.constructor.name),h==="Map"||h==="Set"?Array.from(f):h==="Arguments"||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(h)?E(f,d):void 0}}(t))||r&&t&&typeof t.length=="number"){e&&(t=e);var i=0;return function(){return i>=t.length?{done:!0}:{done:!1,value:t[i++]}}}throw new TypeError(`Invalid attemp
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 382 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):198849
                                                                                                                                                                                                                                                Entropy (8bit):7.9948084904928445
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:3072:W33+AM8kfLpt2yBX8VzNzPcL1rlv0XMvv2Y/PNmncuYpZ9BJFl5ZOiHRqY:M33mpt2XNzEZrlv0XYvL/XZ5f5EiHRx
                                                                                                                                                                                                                                                MD5:ED6DB5FD1D5606068126AE23E3FC2163
                                                                                                                                                                                                                                                SHA1:9A00BB8E3B683B0F408F2719BDB33CA3E95CAE71
                                                                                                                                                                                                                                                SHA-256:E89FCC5511ECA5F02C3018A1C4DAEA3F9027B0F7EFCAA1335E0DC230EBEAB162
                                                                                                                                                                                                                                                SHA-512:CE78836F10AFD2E514F7482CACB8F8739DB967A6C861AA90D86EE256EACF3A78F7BD04C1E36A7881D7A65D1E1FCEA6AECBC6BB7D7DE1460C31E100846502A09F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...~...........:n....sRGB.........sBIT....|.d... .IDATx^\.y.d.u.wr_k..z_.4....\..)R.D......=c...#d;.K......3a..X..<..e9$Q.ER$E. @,...{u.......}.l@n2.UY./....|.;.}.s..0=;g...[o..N.............h..k%.\.c..r...%.].x..z......D.>7....R...k...r...7+.sV......}\..uy........Z..v.n...c=.'.|O...eF.,.K.H.`'..uS......;..$,...yo*....Vh.A.e.\.r..V.u.~....r.X.r.e8.d.K.9.u...'./fq..>..,.>.....k.h.`.\.Y.......e.E._.A<.....t.....D....X.o.hv.Ti..q.v....l.67....Le9...f<R...iN6.....7.,.L1...g.V.2n...'vX.z..b..%.|J..u.Zc\........Z.{.Is....3;9nc..y.a.n..`$.....o.Y.U.L..... ..Z.a.t.f.9f.z.>......Hh......<..q.....2.<.i...`.A.k.n.{.a...9.,s$.......&.J3&I.0.V...ZMk.Z>nI....S]..P..r..]}....U:..=..ss|$...}.s...l..^.c.........h..Y8c.>.u.j.....V._...3....$.M.D.l..e..e;w..{bj.k.....<.r..v.*.Uk...Gm.{...u..Y.q}._K-..?`-0Ot....6.k..k..r[8.p|.O......~...d........?..3...~g..W../.K..M.{;..wz.[..}../}.z.>.s`-.f.<.....4.a.,.t.5....=j..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 428443
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):117659
                                                                                                                                                                                                                                                Entropy (8bit):7.997673325050008
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:jl4wH2LvBF8jSJ4wP1xwcv4NIfhAZCJH4LOOiwrf6tSXqXUmlrVUa+CgnW/wipc1:54lvsGewjwcjxF4/BS0+DrVU1ZYwiGTp
                                                                                                                                                                                                                                                MD5:D21ABA66A237F0595CD8CFCD6F94F031
                                                                                                                                                                                                                                                SHA1:8B23835FD78CB1F43BEAE1F4508D4C19488DAB6E
                                                                                                                                                                                                                                                SHA-256:B7352DCBDD9DC82312194A313223BAEB606E7907E01E2838DA93C0D688488834
                                                                                                                                                                                                                                                SHA-512:A2F07250C5D88EC79BB55764715FFE6766267EBD3B42389A128BBDAB800B7CA0730EDD6EE436422E17F92EFCE98FE7399E18E1E8286DE82580DB4D386CFC7052
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_qEXQbrILMMB9aM8-LvObPA2.js
                                                                                                                                                                                                                                                Preview:...........kw.8.(.}...uKeZI=-......)..rVU_.."!....!)?Z......$HQ.....q.@....".....v...O.....2....V..*..F7'.k..{...v4<..z.Q...G/.L=.U...3....0.x..F.0...W..7.l.2..y%yd.E...$..^.@.....J......%...u...3..y..v..+.~L*A.x...K.......\.U..=.r.9Q....1.yO.H...|.z.X%fIe.F.#.G.2FHQkL...c...?y.T8..._...b..K.4......t".....C%.+..R.>....*..yL.`zV.t.]:I=7.EO.E....U.Y1...^......Yd..r..L.=.... ..y..N^+.|.......'.b.|.[...Y].A..g.....q..4..}..o4j<.1I......K......?..r..1t....s?....r...8.2+.....r..m/.m].....-.....?.6h}.^..wW....;.e.`.....+A5..0.>.|..C+.3....i..e.uw.....}....xo..Y.]|._Mp..a..0y]...._=.....b.;0.U[.j....w...........JM...q..H.t+Q...........O.jpww]..#{Zs..7M..jm-.h..m..m.X..h..........%.(...:.),...J[.d.<3.}s...Ls.^..B..Q..YVO..wX....1.....2...oo...D...d...-%,u.a4...v,.....j.c..-`.[H=."@.....>.A;A~.D...B`K.I...Sq5....!*..1..l..8..5@} &.&.....v..............N.^,..j..u....P.._..W.*.....L.j.taJV.HJ...g..H.C.z...n.P?..v....[.9c.O<->~..g...U5..j....D.(9...<
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 220 x 220, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):57059
                                                                                                                                                                                                                                                Entropy (8bit):7.98895986311881
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:H7Mjrt8wRJ9DbrC5k7q1k69/bgVTsprmHmGkm3+1AciR:H7Mj58wf9Xm5ByWE6IjkmuD0
                                                                                                                                                                                                                                                MD5:FDA2AE4B89FF391AF6B7822EAEF10EB6
                                                                                                                                                                                                                                                SHA1:EC48F5F26A9B66F16E29554B619C95259EFBEB05
                                                                                                                                                                                                                                                SHA-256:03C651A2A30041DF4E467F5B71F0CF8E76BB9A6876BA04B1D9A90A48B424CF9C
                                                                                                                                                                                                                                                SHA-512:0B846FD928E2EF6023557C8A6EE242ECB38A20ACA513BC1A6A4A189938451CFA826FA415A25951B0BD95125BDA1FEAD8BC40C0295390B9DE82345E989FA85019
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-1/FY24_Ignite_Speakers_Jeff_Teper_220x220.png?sv=2019-07-07&sr=c&sig=MxUHiPdHQbuwV0koUwwpb0HoZX7vS%2BtVhAQ41RPgqlo%3D&se=2024-08-18T18%3A53%3A30Z&sp=r
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............8X....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (709)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):710
                                                                                                                                                                                                                                                Entropy (8bit):4.79985013344253
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:14UkoFdPrp7ml6Pk37sOmTInfvMNWE4ft5W+5S3yBG2ZOzyFzuFBud8JNdSK87:14UZdTdmlX3wcfjWt3yc7z1FBud8JNdc
                                                                                                                                                                                                                                                MD5:19B3ADDA7E2A9A0648955BAE46B48818
                                                                                                                                                                                                                                                SHA1:61D764FFB8E764BD2F714C54F01E998D25C548A0
                                                                                                                                                                                                                                                SHA-256:B9FDF7DE67484AB0F4392E0332A2FD594D7057B65557F931CE8F8890425B8264
                                                                                                                                                                                                                                                SHA-512:2645F800A5014D37EA8CF05E6D79C5CF77CA46AB64F55399F1027B9116A864A0E61E11346E99586B0AA6F4369006A26BCA6733FA4D1C34A089C244EDA8A14F36
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/391bd0b6.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const v=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M2016 1056h-64v896H64v-896H0V576h440q-58-57-89-123t-31-149q0-49 19-93t51-76 76-52 94-19q72 0 139 20t125 56 106 89 78 118q31-65 78-117t105-89 126-57 139-20q49 0 93 19t76 51 52 77 19 93q0 82-31 148t-89 124h440v480zm-960-384v288h864V672h-864zm400-512q-85 0-158 32t-127 87-84 130-31 158v9h272q56 0 105-21t87-59 58-86 22-106q0-30-11-56t-31-45-46-31-56-12zM416 304q0 56 21 105t59 87 86 58 106 22h272v-9q0-84-30-158t-85-129-127-88-158-32q-30 0-56 11t-45 31-31 46-12 56zM96 960h864V672H96v288zm64 896h800v-800H160v800zm1696-800h-800v800h800v-800z"})});export{v as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (30153)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):30205
                                                                                                                                                                                                                                                Entropy (8bit):5.277776390589784
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:f2o2k07M0FdKF4XrA952MYIVFZ6nlqMy6aAw6Rz1yg:fPh075rKt52DIVFZTP6aAw6R5yg
                                                                                                                                                                                                                                                MD5:7C45CDD1D8EDC5E36FDC4C0B2472BD9B
                                                                                                                                                                                                                                                SHA1:8A64DC9D111E843F35ECFB9511B6D2F2B450A697
                                                                                                                                                                                                                                                SHA-256:137BD5C225BFFFAA4E7D85E2C102DC566A16772424987E3C75C5DCB6527BA8C8
                                                                                                                                                                                                                                                SHA-512:D83B49CC0C2DD6CCCE84C8060CF61D10A00BCDB9A5DF867A1203C1D7615236C307D93BBA28EF1A5D461961DEF38650A2F8A65576C27A7AC929E4E4F078EEB904
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mem.gfx.ms/meversion?partner=MSMyIgnite&market=en-us&uhf=1
                                                                                                                                                                                                                                                Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.23271.5","mkt":"en-US","ptn":"msmyignite","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://amcdn.msf
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 517 x 290, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):267225
                                                                                                                                                                                                                                                Entropy (8bit):7.992768167313901
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:6144:TKcdKbox/ALtUMFkznFJiR8iXncKXw77FT7io5vn0QSpxC:T+be+7FkzFJiR8i1X6FT9vn0QSp8
                                                                                                                                                                                                                                                MD5:CFBC6AC66A2DF512509C688B8655B3FF
                                                                                                                                                                                                                                                SHA1:A578EC6189059AD7F507C492BD327F1D9514F998
                                                                                                                                                                                                                                                SHA-256:15A4AD7DCCC950A44DA7EF828C3863285627AA4D0D3525E957A73B20A4528FD4
                                                                                                                                                                                                                                                SHA-512:88C4EC6C7D26020CC9F625E93F7F8A24B353805B83CBFF1CE1166DEA3C24C167143A576DD117E762BDD5E8325AEC68F931FB388285DF8F4E2996FCBC0BC33E55
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-2/FY24_Ignite_Ph1_Launch2_Homepage_FestivalBlade_EventGuide_Desktop_517x290.png?sv=2019-07-07&sr=c&sig=a5BTiJ529oaFOOgmgDzC8wzF4E3FfCsFQFHLFL3Uo1s%3D&se=2024-10-24T15%3A57%3A58Z&sp=r
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......".....i......sRGB.........sBIT....|.d... .IDATx^.}..fUy......e.M....R..K.EEQQ.EE...[0.=..DM.K.1Q..D..Bl..-Q...w..~............y.{.=....;.]..~O.=.i.<..?...3]..v.?..<.;.....:......KQ)o.k.\....Y/...C9..=Z...U..VV?..=..;n).....{~..2>>Y...p=....?...k..e+x,........h....s^R6........J....1...-u..G...J..F........t.....a...>..a..:.5jl..}.....n..../....M........s-........|I.k}i8A.$.7.x]y.._R.,.-...ezf..a.Z82Z..........(.......=....~.....23=Yv..Rvn.\..&...lY..r....c..|o.[V.l;.x,.NKJ.1...-.e....t.iDN.aB...w.?m+7..n..Z....T.n..:..D.5Pn..d.X.[..I.Ey.)..P....7.<Vb..n.Y..w........f......t..YX..LLN..acJY@v.>..r.....&Y./..S....25.S.?...^^....3..x.E&..H.M.....~gZ.-i}.....'yMVL}H.aS.F~.N....a\.Y.".o4E...Q...G....c.O3}....x.L].#Y#.......q'Rm...-zm..U........./C......{.d..(0.'.H..t. [C\.V......K.R..5..3kF..L.Y...%j.&..d..p.;.AM...`8K...n.....?py.|..erj....q..........Y"`..30 @.{K..D.....T."Q....\.:e.8.0..R...?G..D...6<..X..a..[..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (360)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):361
                                                                                                                                                                                                                                                Entropy (8bit):5.3778556996726685
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:JLlg7GQCKe2AEbmBU/YpWc4slb7QGYrSTuEupGyvWvl0cVdluo+ndcnzTrnXzuOe:F6PEU/YpZ73YrsSIyevlldluo+d2nXzs
                                                                                                                                                                                                                                                MD5:2ECAE32650F6FBE38FEAEAC1F817A989
                                                                                                                                                                                                                                                SHA1:C725A66821DEC5176BE148FAEBB05D1D0D1B6578
                                                                                                                                                                                                                                                SHA-256:41929C789C4776E75080A90DAEE01EB574CBD9527BE4F1909890D8904FED4A35
                                                                                                                                                                                                                                                SHA-512:52B7B23205C1B9685E47C147680E588614E8D4A646B12A6099750564075B5577F9EEF008C16FDDE53DD21993B1AE835D760C3717072A6907F354BADE685DA46E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/2ba064e0.js
                                                                                                                                                                                                                                                Preview:import{j as e}from"./57356792.js";const h=()=>e.jsx("svg",{viewBox:"0 0 16 16",xmlns:"http://www.w3.org/2000/svg",fill:"currentColor",children:e.jsx("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M10 3h3v1h-1v9l-1 1H4l-1-1V4H2V3h3V2a1 1 0 0 1 1-1h3a1 1 0 0 1 1 1v1zM9 2H6v1h3V2zM4 13h7V4H4v9zm2-8H5v7h1V5zm1 0h1v7H7V5zm2 0h1v7H9V5z"})});export{h as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 64x64, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):388
                                                                                                                                                                                                                                                Entropy (8bit):7.366811209715606
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:gsHa2QVsLbGsY60Wqqpt4owaKIW0Ip9VM/:7dLKH60WqqtW0IXVs
                                                                                                                                                                                                                                                MD5:51D601678F2162C46514C4A73BBE8527
                                                                                                                                                                                                                                                SHA1:8E12E4F75F34B4931201AFE85052D80EE9E193F9
                                                                                                                                                                                                                                                SHA-256:E8A2A1FB34C666597341E19BFB4C0BCC374C760300A706AFB33CE06125CFA8D8
                                                                                                                                                                                                                                                SHA-512:2266B036D9D33BBD3CE10E3DA6E6BC6A2D6305D26579E0C58CEBDE59A5DBE70FA7CD4B541F6B424286FC9C022652E960C523EA7D6BE0AE1938F96A8FC15AC3DE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:RIFF|...WEBPVP8 p........*@.@....%..L...~...S...H......i.../P..|@?..*.(~s.....'...k........a@>.y..."."...`.m..g....1.......6}.7....T5. ......r..o..Dc....Q...O...n...@.9.....n..$.......~.Um.Q..r.o.\._........t..2%.....f.O...h........]...=..C..9.......%#.....\!.l.z....6S.L......u...}......i<.!.z.6&.w.r...IuG.V.1.Z.Z.s..3.."7}I6.9.q.,..........e.XK..3'........^.w......o...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 187 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):41582
                                                                                                                                                                                                                                                Entropy (8bit):2.184110487985712
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:1Ss8kEWmXuxNX7sc5V1+2iD+vz9UmQcVTTDkQw6XgWg6HeV:1SZk6kY+Luxe4QdXgW9HeV
                                                                                                                                                                                                                                                MD5:37E4ECBF38B26BF96A8E1265DD15375B
                                                                                                                                                                                                                                                SHA1:6B6275BECCA1E8AD940729A884CB41BC7A687169
                                                                                                                                                                                                                                                SHA-256:D100D7A20710944C555CF9614140A21131436D4213C8807F2D4B223AF043EC50
                                                                                                                                                                                                                                                SHA-512:AA4AA08677FAEC9665BA996BF456658E9577F5640E2E5C41CEC0FF288ED705E5A6D54D3E42E40A575CB6ADEF99B189589ADFE03E3197F75CBD4C27ED717BA934
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://acctcdn.msauth.net/images/AppLogos/17_N-Tsvziya_lqjhJl3RU3Ww2.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......#......{D....pHYs...............;qiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2017 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2017-08-10T14:56:31-07:00</xmp:CreateDate>.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (654)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):655
                                                                                                                                                                                                                                                Entropy (8bit):4.654851767312273
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:14IkoFdPrkiN94BWul3yWJuWTRgVjKKgSlw/KHobPoFDoFskt7:14+dTkiT4BTJuWTEjTcqobPYDoFs87
                                                                                                                                                                                                                                                MD5:9056FE360543CE4DC3F142F29DAFFC6E
                                                                                                                                                                                                                                                SHA1:3B9B384FDCD402D75C9D785BC37991D080286742
                                                                                                                                                                                                                                                SHA-256:65357718F2426B5F51842D09F4DAEF1B34D7760D8D8CC0C1447E326045654EE9
                                                                                                                                                                                                                                                SHA-512:3AB921EB6CB636A82DAE9E5207198ADFA3064D147F7C026099E0C789892A20F9728F02B160711E19C728887BB0E5AB0EA2DC656A4CD22CD3D2274BCC94E1265D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/54189653.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const r=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M1088 960h320v128h-320v320H960v-320H640V960h320V640h128v320zm-64-832q124 0 238 32t214 90 181 140 140 181 91 214 32 239q0 124-32 238t-90 214-140 181-181 140-214 91-239 32q-124 0-238-32t-214-90-181-140-140-181-91-214-32-239q0-124 32-238t90-214 140-181 181-140 214-91 239-32zm0 1664q106 0 204-27t183-78 156-120 120-155 77-184 28-204q0-106-27-204t-78-183-120-156-155-120-184-77-204-28q-106 0-204 27t-183 78-156 120-120 155-77 184-28 204q0 106 27 204t78 183 120 156 155 120 184 77 204 28z"})});export{r as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):451164
                                                                                                                                                                                                                                                Entropy (8bit):5.0878673223319035
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:FexplBKCeNOmRMNYIAEN6Yh6BFPDxZYX04GK7MX:OKCeQyIA8q
                                                                                                                                                                                                                                                MD5:12F2ED166C75673F1D5267B892AA3F83
                                                                                                                                                                                                                                                SHA1:018B3E5E01B9059BB0715D94FE3D4D370DC10B44
                                                                                                                                                                                                                                                SHA-256:6A495392198E10F3AFDA154005D1E681F1FE5B807F190FC99FBEDC1959A7D482
                                                                                                                                                                                                                                                SHA-512:9F2AAC34CDF4A2CAB930829BCB29BA3B8A3F6A801BA50A7D08D407EF7DB98C10D1C2C9B9733303D50699B8E5CD4BEF9DBCBDB4BE2B5656E2B059DC584506C715
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/dce1d392.site-ltr.css
                                                                                                                                                                                                                                                Preview:.CodeMirror{color:#000;direction:ltr;height:300px;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{text-align:right;color:#999;white-space:nowrap;min-width:20px;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{border-left:1px solid #000;border-right:none;width:0}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{background:#7e7;width:auto;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection{background:0 0}.cm-fat-cursor .CodeMirror-line>span::selection{background:0 0}.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (566)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):61208
                                                                                                                                                                                                                                                Entropy (8bit):5.486865205392623
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:qCLbrNurYZRrfHvWCOqbEC9EbivVZh3ctWNwtBSg646z:qC/purwhfPWCOqbEC9EG3sDP6z
                                                                                                                                                                                                                                                MD5:F381D5147C85EE687EA8FBEF32C83D37
                                                                                                                                                                                                                                                SHA1:EB654ABAF1DF5CCB830763D5A40140B5C093C49F
                                                                                                                                                                                                                                                SHA-256:2D0832B29F1B3347C4B5046C373A635884B76ABAF2DE3FF650EE74D8B46F001E
                                                                                                                                                                                                                                                SHA-512:CD6B4DEB925037A6C0CF4BAA5AB600891139D99BFB9173D3F3DD4660D281A6266B5709D53770395E7459D9D2060E37F06295E8F9719A21F3EA8433D9E2206E65
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-polyfills.min.ACSHASHf381d5147c85ee687ea8fbef32c83d37.js
                                                                                                                                                                                                                                                Preview:/*. Copyright (C) 2013-2015 by Andrea Giammarchi - @WebReflection.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN AN
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (34235), with CRLF, LF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):100769
                                                                                                                                                                                                                                                Entropy (8bit):5.246112939487446
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:nmwNxXC4Pn+lnTKxKdzW7I1m7H+8l9ut+EVe/EdnoEnsJ:mwFwTXqwe/EdnoEnsJ
                                                                                                                                                                                                                                                MD5:6FE3DD83A0D98BC1977F57EA33C37693
                                                                                                                                                                                                                                                SHA1:8DF606F40E4CC8C07CE929D5A82FD5304EAF4EB7
                                                                                                                                                                                                                                                SHA-256:A5268A183F2A091D2D17773997E89A25FC45CBD60E586EDF61F544FB85D6F6A8
                                                                                                                                                                                                                                                SHA-512:B81C2EB3BFA8ECF1FFCBB24E4A776CD2B083460A0AC53213EAF48997AC27BB20F49CEFF3A098AEBA33B3AD4F74CA86B5018AFE6689A260F011DF4249029CE78B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mem.gfx.ms/scripts/me/MeControl/10.23271.5/en-US/meCore.min.js
                                                                                                                                                                                                                                                Preview:MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(e,f,h){"use strict";var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])})(e,t)};function t(e,t){function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var d=function(){return(d=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)},s=function(){},i={},u=[],l=[];function v(e,t){var n,r,o,i,a=l;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(t&&null!=t.children&&(u.length||u.push(t.children),delete t.children);u.length;)if((r=u.pop())&&void 0!==r.pop)for(i=r.length;i--;)u.push(r[i]);else"boolean"==typeof r&&(r=null),(o="function"!=typeof e)&&(null==r?r="":"number"==typeof r?r=String(r):"s
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):406
                                                                                                                                                                                                                                                Entropy (8bit):4.645093417199183
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:M9BAG1/qAT9BAs1/qKdDYT9BAR6T9BAOk/CMRZcJfRDZ:M9p/qS91/qfT9J9yRC5N
                                                                                                                                                                                                                                                MD5:F9F2395C582FA601707B7A5DFAE9F05F
                                                                                                                                                                                                                                                SHA1:27B15AECD0BFDD3B25556AC00755856D4D331E0D
                                                                                                                                                                                                                                                SHA-256:D7D6D06624D4BDF6935B848DF342CE322D02B58D12BF12149DF92D557E5E9BC4
                                                                                                                                                                                                                                                SHA-512:F3378927D96B0B172981A821A8C2A16D0F397ED92E835B7C46316FC48350402D972A5411F0FA4C260F205AA1F7917F83F8247BF8A62C7F22E0076B168275B1E9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-uhf.min.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.css
                                                                                                                                                                                                                                                Preview:.c-uhfh .c-action-trigger.glyph-shopping-cart span:not(.shopping-cart-amount),.c-uhfh .c-action-trigger.glyph-shopping-bag span:not(.shopping-cart-amount){line-height:48px !important}..c-uhfh .c-action-trigger.glyph-shopping-cart:after,.c-uhfh .c-action-trigger.glyph-shopping-bag:after{line-height:43px}..c-uhfh.c-sgl-stck .c-search button{line-height:18px}..msame_Header_name{line-height:44px !important}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (359)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):360
                                                                                                                                                                                                                                                Entropy (8bit):5.187245167473122
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:3gLlg7GQCfWoFac4slXNCoPxOLJdy0UXVUXO4BVZl0Dy5dIYZfn67:oOoFdVqOVOO4BRISdff67
                                                                                                                                                                                                                                                MD5:00682ED15FEF409E7C27A61DFC264FA8
                                                                                                                                                                                                                                                SHA1:A45FF46172CAB7AE041D882BA84BF2C01BF9FC1E
                                                                                                                                                                                                                                                SHA-256:B46C96991E559D122209317D74CA0E33770333A329BF5B6852CFDA4A26AEDFDC
                                                                                                                                                                                                                                                SHA-512:87EF38CBB874BE4AA0C72296610DCC10A0B630A2E089902E4C496915D810B0F7D1E57AB572CD4E8707F52C9CD92507E90E8000A56F8081631DD81EDE5BA6E7E5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/542598ca.js
                                                                                                                                                                                                                                                Preview:import{j as v}from"./57356792.js";const s=()=>v.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:v.jsx("path",{d:"M0 128h2048v128H0V128zm896 512V512h1152v128H896zm0 384V896h1152v128H896zm0 384v-128h1152v128H896zm0 384v-128h1152v128H896zm-512-91l147-146 90 90-301 301-301-301 90-90 147 146V512h128v1189z"})});export{s as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (46419), with CRLF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2196686
                                                                                                                                                                                                                                                Entropy (8bit):5.502404265567405
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:/9YC9ZSB1DkCXWG+fzoPYPyzg92B/V0glL:FhSB1DkCXWOgU
                                                                                                                                                                                                                                                MD5:9E0DADC3FE7388BDC60F4092DEAD1595
                                                                                                                                                                                                                                                SHA1:22036DFBFFB3E82D16E7AE7D4122D1D5513A9ECA
                                                                                                                                                                                                                                                SHA-256:0543E22D50F4B03F8CA84AFFBE7FA4774A22CF752311CF24A8DD1BCD74A5C5DD
                                                                                                                                                                                                                                                SHA-512:ECAAB2B1E03E1C3D3FF25B7809EA42173422278F8F67A73AD4F58E654EF0485A065319CDDA1F96EBAEECD6C46719F74B833C1720E5BBA22ED0246C8E49D23086
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://learn.microsoft.com/_themes/docs.theme/master/en-us/_themes/scripts/16833c5d.index-docs.js
                                                                                                                                                                                                                                                Preview:"use strict";(()=>{var m5e=Object.create;var Uv=Object.defineProperty;var d6=Object.getOwnPropertyDescriptor;var f5e=Object.getOwnPropertyNames;var g5e=Object.getPrototypeOf,h5e=Object.prototype.hasOwnProperty;var _5e=(e,t,o)=>t in e?Uv(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var $e=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),b5e=(e,t)=>{for(var o in t)Uv(e,o,{get:t[o],enumerable:!0})},v5e=(e,t,o,r)=>{if(t&&typeof t=="object"||typeof t=="function")for(let n of f5e(t))!h5e.call(e,n)&&n!==o&&Uv(e,n,{get:()=>t[n],enumerable:!(r=d6(t,n))||r.enumerable});return e};var Vp=(e,t,o)=>(o=e!=null?m5e(g5e(e)):{},v5e(t||!e||!e.__esModule?Uv(o,"default",{value:e,enumerable:!0}):o,e));var j=(e,t,o,r)=>{for(var n=r>1?void 0:r?d6(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(n=(r?i(t,o,n):i(n))||n);return r&&n&&Uv(t,o,n),n};var lc=(e,t,o)=>(_5e(e,typeof t!="symbol"?t+"":t,o),o);var FU=$e(($U,NU)=>{(function(e,t){typeof $U=="object"&&typeof NU<"u"?NU.exports=t():typeof de
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (641)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):642
                                                                                                                                                                                                                                                Entropy (8bit):4.718708547226006
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:14woFdPrivt+cmKV+sA9w+qraXiRdmA1p6bG9RoF8Es0e3jSRbQqp6uGHhIu7:141dTivsYVRA9w+kay3mAX6sRoeEYSox
                                                                                                                                                                                                                                                MD5:A304402FC5BE997E53412B9F143D54DB
                                                                                                                                                                                                                                                SHA1:0A37A4516A07BC63B9EC38EFAE80F6644F7EB607
                                                                                                                                                                                                                                                SHA-256:21F76DBE8932A4C378028EC2797FDE07B0487776BF44DB06960943EA5BDEB95E
                                                                                                                                                                                                                                                SHA-512:FF53BAAE7795A7F9E1D3AB72A416774C7A7553DBD9DA6210D5375CC19D8A72789088706B695FEC52AF6BCACD274EEB002EA287E70F4F1F63B2FD12D4220BF968
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/a640495a.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const o=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M960 1920q-133 0-255-34t-230-96-194-150-150-195-97-229T0 960q0-133 34-255t96-230 150-194 195-150 229-97T960 0q133 0 255 34t230 96 194 150 150 195 97 229 34 256q0 133-34 255t-96 230-150 194-195 150-229 97-256 34zm0-1792q-115 0-221 30t-198 84-169 130-130 168-84 199-30 221q0 114 30 220t84 199 130 169 168 130 199 84 221 30q114 0 220-30t199-84 169-130 130-168 84-199 30-221q0-114-30-220t-84-199-130-169-168-130-199-84-221-30zm-64 640h128v640H896V768zm0-256h128v128H896V512z"})});export{o as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 788 x 252, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):381011
                                                                                                                                                                                                                                                Entropy (8bit):7.995090921634383
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:6144:v8pffZXGoRcdvLHNLHIO9BJD+EeSl66Wn4ckG93nJULWX9Ke2dKocJg:kpff03ZLrmEd6Ln4gFKLWtL6G2
                                                                                                                                                                                                                                                MD5:629EFF08A961FF56AF64832C6E6D5372
                                                                                                                                                                                                                                                SHA1:DC1E59E0719C3D4415D6750E9E54E0B66E2A8DB8
                                                                                                                                                                                                                                                SHA-256:1B8120B415EC4EA977AD77B22F8A4234FE2B8F913948E3A5051257FC009FFABC
                                                                                                                                                                                                                                                SHA-512:A8D872C35487FB1AEA41B523BA3ACC2ABB090BB0AEECC270091B2389CAE5D69E347DD5403CF118A16F868B806716598C5620E3E33244CB14506F445BFFDBF372
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............|......sRGB.........sBIT....|.d... .IDATx^.}...Uy.3..d.....H.a_.D..*..K]..+.U...^{o..v.....[m..V."....,J...Y .K.=.Lf&3....y.....~..q..}.{.s.};....GG............?.::.m~.....4...m.b..y./.eL.:-....x..'....nl.9..x.........gB..!..8..3c...1a..8........k.~...)iz..|..;.~.M...~....9s..-[.g....s4~...fxd$.uv.8|.7..8r.H...[c...1|d8f..#....`.w....W.8..sgM.........Nsdd8....iS[;..F.....78.?^.'.?~rL.8..L....7.=<<.W\.......Cq......[v.}....G.A.IP..1...T<.#F4..|..........?6f...N..=.{.....F.+.I...Hx..;.xv.....t.##........GF....<..r..po7....:.;~;...1.&..uG..0......5..{F...._].?..s<...w...~..`.5...xG...G...=....s.$|7.]..1.A....%<.{..k.xf..\;...CCGbw.H....?._...o^............P.......11...{.......cP.......C..V-.h{.\S.........^.T[.V..[.b.Q.5.;2..Iq...p..p.......3c<p.o.=cp.S..x\|..q..X.zm....q4...>..........I'..>...{O|./.<.n...}....^....x......]....O8)...&4c...t...........{B.....@...C`%. .u$..>]...g..........B..p_$O|"...o|......+..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):730
                                                                                                                                                                                                                                                Entropy (8bit):4.925142962258969
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:YgSZvadHD63tD7Nuq7xq5/lrHoK8ufejJs3xl3xl0/xp66G7eDm6C:YgSFadHm3mq7A9lrHt8SeinA66Gi5C
                                                                                                                                                                                                                                                MD5:6FFF06E638CBE1318337B1511A2D97BA
                                                                                                                                                                                                                                                SHA1:61D2F8B6BD99081681EAA36764B763C82219F5D0
                                                                                                                                                                                                                                                SHA-256:331118B033D4FEF6EE3B1FB5D33C765AAC7092DFAEA56A6EE59211E0377F4917
                                                                                                                                                                                                                                                SHA-512:C26378F71B227E7586B96DE5F5AE5E35178BE55F1C224FB7E5488FE58B62AAD417F3D612A9BB0F128F3E9EE2D1AF8A07E34067BCB482D62964ACB3586CBEF6B3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://ignite.microsoft.com/manifest.webmanifest
                                                                                                                                                                                                                                                Preview:{"name":"Microsoft Ignite","short_name":"MS Ignite","start_url":"/?wt.mc_id=pwa","display":"standalone","background_color":"#000000","lang":"en","scope":"/","description":"Learn about the latest AI innovations directly from experts. Sharpen your skills through live breakouts and interactive workshops while expanding your network.","theme_color":"#000000","id":"/","icons":[{"src":"icons/pwa-192x192.png","sizes":"192x192","type":"image/png"},{"src":"icons/pwa-512x512.png","sizes":"512x512","type":"image/png"},{"src":"icons/pwa-512x512.png","sizes":"512x512","type":"image/png","purpose":"maskable"}],"orientation":"any","related_applications":[{"platform":"webapp","url":"https://ignite.microsoft.com/manifest.webmanifest"}]}.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):202
                                                                                                                                                                                                                                                Entropy (8bit):5.316669330248895
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:TrLlg7GQCIHiWdVboFac4slBNHNopW5kCnKe7:nICaBoFMQft7
                                                                                                                                                                                                                                                MD5:147715763B47B0525149B86DF2853122
                                                                                                                                                                                                                                                SHA1:F3ED8FE9374B7D0CACE0DCC5839BFAC05CA95FF4
                                                                                                                                                                                                                                                SHA-256:B1ACD5DBC89A68D12E13F01246A053D38FFD6B15E0231E2362A90C791B695EB7
                                                                                                                                                                                                                                                SHA-512:073DB12959367116742430A608ABF81BEB65BC219C8B03DD4CF910147749F88595C9311F6331200ADC266349552D54F194757045F0130F1483C9295E202FA548
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/02c1616f.js
                                                                                                                                                                                                                                                Preview:import{j as s}from"./57356792.js";const r=()=>s.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",children:s.jsx("path",{d:"M2,21l21-9L2,3l0,7l15,2L2,14L2,21z"})});export{r as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 1920 x 372, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):252129
                                                                                                                                                                                                                                                Entropy (8bit):7.991197103646382
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:6144:+Ox8Imv5IhZe1p5j3vwbZaUZBkZJd+rG3IsTVfQpJ:px8IKIhw5j34Vp4Td+riFTFQpJ
                                                                                                                                                                                                                                                MD5:05575315C3C13D8E4D2ACAC9356F8C98
                                                                                                                                                                                                                                                SHA1:5333A87ECB73BE8A9BFE341BCDC31497F38C510C
                                                                                                                                                                                                                                                SHA-256:D986F353C83BF37EFC2346727B8B805D5A43873ACF34DB48450FA0C00DB57E7F
                                                                                                                                                                                                                                                SHA-512:BA404732F6A524B3EEB421C03031A2610457791D6183A5F26D6AC0671B2909A1779170CFE0CF432757C71C714FF57AD4BF1F34EDDF3C3ED9E9D8F5B35D58DFC1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023/FY24_Ignite_Ph1_Launch1_Homepage_BlogBanner_Desktop_1920x372.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......t......q$.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.7 (Macintosh)" xmp:CreateDate="2023-09-13T11:50:33-06:00" xmp:ModifyDate="2023-09-26T10:51:29-06:00" xmp:MetadataDate="2023-09-26T10:51:29-06:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:951ee1c0-ed7d-4b8d-871a-6539bb7fc50a" xmpMM:DocumentID="xmp.did:951ee1c0-ed7d-4b8d-871a-6539bb7fc50a" xmpMM:OriginalDocumentID="xmp.did:951ee1c0-ed7d-4b
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 138784
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):48732
                                                                                                                                                                                                                                                Entropy (8bit):7.994663243869858
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:768:stsic4tWMJ5HzUi8fEuJFM36J8bBG1MPs8Z3AUGFzaIbMBcJHCdNFo+98l+cl6/0:stBRz+8/bBPscIbM9dNF9w7l67Cgu
                                                                                                                                                                                                                                                MD5:64C172E47700F4FDA657ABA216A84E6F
                                                                                                                                                                                                                                                SHA1:852D17E1DDA1F02FC86E8314997263EC2C6885C2
                                                                                                                                                                                                                                                SHA-256:CE789BB3C09C4C84622B33066AED115E52CB2DA5FEE0A764C95B61A47B06697C
                                                                                                                                                                                                                                                SHA-512:08DE6A88E5CA16C7AA3BCC2D56EA26356D30A0C956AE5EAF509AEACA46BCF1535FBB06A8F5807141C141E097461C432C8D9AFA129E84B2FF022CC3A98C3F0953
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_pOO34JFwD1EVcxt413xLZg2.js
                                                                                                                                                                                                                                                Preview:............{_.8.0...).w.cOL..hpp.M.....!azfi...(..`gm...y?...d.C..s~g...J.T.*U.J...k.S......Tz..e.r....x|yX...?+g......?......2.'....^,F.0..Q...a4.#/.q..~#.T.Q.PI.Ee.._.0.+.?N..@L....E...%...........(=....|.T.0...#.m./A,*.`$...?.....(..qR..P...x...O../..X$.q.%..Z.....>._.......1u.~..~.M...X&.&.5..ie..|.*IXy.g..Y....x{..;..U.M..I-..XD......xT!d.....6..x.\....Q.>....EB<. ..y....+....B=.+"N..TLpl..'?.5E...8.../q.l..;...z...$.........a..9.gw./....B.F.....6..\..q.T.f.hA.0|..@}.B..q......}..7x............k.Y0.....J`...F...#;t..........u{.^....6..]r..U+r....>. ..`..0y.....?.....b..a.M...u.:.Y_.........e.[oc.. .g.P...@...Nn\.~,.a..>..g........Lk!;.......N}.N.."....].7V$.Y.T..d.|.....I..w.{.5l......,$..51Qe...C.^&.Z=K[.....<.......(...Y.^Q..G.zc.wc.E.pL.e%....@<U..z.E.;cE...`A/Aq.D.$.B.J.A.......ao0..E...D.St7C6..........@ji.-..O...TE....tj.t:y6.;...H&.Z...B=..M.v...a.V:\......p..iy......=.....Fn...%}....DZ....y..4......D).(...]......
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (51128), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):51132
                                                                                                                                                                                                                                                Entropy (8bit):5.385621927395278
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:VHpgdEy7eeI5mLVsN9qvjp83adryzmgVpGlGSZDO9dp24A2l9/VUNT/h:VHpgdEy7eeI5mLVsN9qvjp83adryzmgq
                                                                                                                                                                                                                                                MD5:FB0A51BD4BEB21979F7C23CF4CBBA156
                                                                                                                                                                                                                                                SHA1:F5C8E46F021C646DD4BC740EE2DFA674A87ED235
                                                                                                                                                                                                                                                SHA-256:BA9ABAE69CF275D94EE218A8457D27E9F15DECE26C83C0E2710296F0FF418CE1
                                                                                                                                                                                                                                                SHA-512:C34D305BC6682478194F01895FEA34D2B9A0DDA0655A1CBCEEACFBE34AE7C4505139B2A0A9266514DD13742E6B0E368879EE29FF749AFE8C9470E8300F5952E3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:[{"components":[{"component":"tabExplorer","contentId":"agendatabscatalog","key":"agendatabscatalog","parentId":"agendabackground","props":{"wrapperClass":"tab-explorer-two-thirds-left","wrapperBackgroundColor":"#e5f9d9","wrapperPadding":{"desktop":"80px 0 0 0","tablet":"60px 0 0 0","mobile":"40px 0 0 0"},"wrapperWidth":{"desktop":66,"tablet":80,"mobile":100},"heading":"translate.dv.home.phase1.agendatabscatalog.headline","subheading":"translate.dv.home.phase1.agendatabscatalog.body-copy","tabNames":["translate.dv.home.phase1.agendatabscatalog.tab2","translate.dv.home.phase1.agendatabscatalog.tab1"],"isAlternateDesign":true,"alternateColor":"rgba(213, 240, 206, 1)","_editorEmail":"emmy@sound-planning.com","_editorName":"Emmy Carter","_editorId":null,"_editedTimestamp":"2023-10-10T00:50:18.619Z","_revision":1}},{"component":"agendaPanel","contentId":"tab1agendacatalog","key":"tab1agendacatalog","parentId":"agendatabscatalog-tabtranslate.dv.home.phase1.agendatabscatalog.tab1","props":{"s
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (6579), with CRLF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):11567
                                                                                                                                                                                                                                                Entropy (8bit):5.373021187723944
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:nl9ZP/LXxoUXNPMZJP4v/l4oGXqfaYCiuwWj2hxq9tNPzBX6WmC7nVjj5O3jJh4q:l9ZdxO7PKmfaSiHq24bPwWmynVEzJhl1
                                                                                                                                                                                                                                                MD5:7104C19FB36E3FCFA3D3E5BAED902FF4
                                                                                                                                                                                                                                                SHA1:4445696AF6167CBC363A15EA6DB90D59C4A043F5
                                                                                                                                                                                                                                                SHA-256:6FF12DFACA415054EC2C46EFC946584E04C1C57CAE745527282DE34CE7C23778
                                                                                                                                                                                                                                                SHA-512:A526B50ED7E31E372AF4CD3FAC2052DDB5A3F4C38386E435DEF25E789CBD73E74960DA50D633B81998DD7D54DE2B895600C58151AB8E09A3D4954CCAE9873378
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://portal.azure.com/cobrand/
                                                                                                                                                                                                                                                Preview:..<!DOCTYPE html>..<html lang='en' dir='ltr'>..<head>.. <base target='_top' />.. <title>Microsoft Azure</title>.. <link rel="stylesheet" property="stylesheet" type="text/css" href="https://portal.azure.com/Content/Dynamic/BL_CXTqyvTut.css"/>..</head>..<body>.. <div class='liveId-root'>.. <div class='liveId-background'><div class='liveId-container'><div class='brand-title-container'><p>Microsoft Azure</p></div><div class='liveId-title-container'>.. <p>Sign in<br />..to Azure</p></div><div class='liveId-signup-link-container'>.. .. .. .. </div>.. </div>.. </div>.. .. </div>.. <script>"use strict";var FxImpl,__extends,__assign,__rest,__decorate,__param,__esDecorate,__runInitializers,__propKey,__setFunctionName,__metadata,__awaiter,__generator,__exportStar,__values,__read,__spread,__spreadArrays,__spreadArray,__await,__asyn
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 220 x 220, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):64180
                                                                                                                                                                                                                                                Entropy (8bit):7.990927647055659
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:YvPXHIKsdzVV4DWSW9Gkui7BpBQibq/crVyg3NC4BzHe0Nf:qXHInxbsypl4g80Xp
                                                                                                                                                                                                                                                MD5:108A70B11B69306193CA711C45BE99B1
                                                                                                                                                                                                                                                SHA1:97AB19343E3D601A08C16720C30F0CD347448C66
                                                                                                                                                                                                                                                SHA-256:18D2E20FBA4C8F7121D11657FE18C8E3E9F57ED2CD053747AB368610BCF9232E
                                                                                                                                                                                                                                                SHA-512:7EB298DE8FBE0EC35C91CEDABEB942E42B2092B4FE7363A3385191897350C25195E1665373388243B7903A290F212FCC7F802B33AB9471F8A85249CFD2E2F266
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............8X....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):32877
                                                                                                                                                                                                                                                Entropy (8bit):5.097898305622575
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:NGm0HdE3bICIfseS9mbIomIrKQIB7yFFW0i+rn/eqPu8YWwerGj9BjqbgNKJ4+JP:NGmzsLUeHsSrKzB7yFFW0HD3sWzx
                                                                                                                                                                                                                                                MD5:65139265531A8078EBFF63861D510493
                                                                                                                                                                                                                                                SHA1:98ADCA60C32F27A5F896CBA28AA30206E8C82B65
                                                                                                                                                                                                                                                SHA-256:D45DA3B5A80287324F8C390B9E9ECC340F4830A5BDA0FB58AE439F324F410154
                                                                                                                                                                                                                                                SHA-512:8DC384996E270104D083E67CFCEC5E307EB420131C6119E6A02DCE222224F625B2CB358A483C97B4FB8A93F80F16DD05966DE1B5F5E842B6C1DDEC8802A0E636
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://api.ignite.microsoft.com/api/settings
                                                                                                                                                                                                                                                Preview:{"acsMeetingStartsMinutesBeforeStart":0,"acsMeetingStopsMinutesAfterEnd":0,"acsSessionIds":[],"addEuroDomainParameter":false,"addHolToCalendar":false,"allowAdditionalJsonProperties":false,"allowLogOn":true,"alternateMeetingDateRange":{"end":"2023-11-18T07:59:59+00:00","start":"2023-11-13T08:00:00+00:00"},"androidHidden":true,"androidMobileLink":"https://aka.msd/mseventsapp/android","announcementBar":{"content":"Lorem epsom ","enabled":false,"hyperlink":"http://www.google.com","hyperlinkText":"Click Here"},"anonymousNavigation":[{"analyticsTag":"{\"aN\":\"Navigation\", \"cN\":\"Microsoft Ignite\"}","blockedScope":[],"className":"home-item","href":"{AuthenticatedHome}","name":"Microsoft Ignite","requireScope":[],"requiresFeature":[],"subMenu":[],"requiresPhaseId":[]},{"analyticsTag":"{\"aN\":\"Navigation\", \"cN\":\"Sessions\"}","blockedScope":[],"hidden":false,"href":"","name":"translate.base.generic.route-names.sessions","requireScope":[],"requiresFeature":[],"subMenu":[{"requiresPhase
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65302)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):304858
                                                                                                                                                                                                                                                Entropy (8bit):5.098842090973851
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:6kc1b3b99G9gR7N1xf6iKyqsNHHlYXklLHdkmBHV6ysv9S/NYWme0QWufThQWB3Q:x8vfThQ
                                                                                                                                                                                                                                                MD5:561C834597FB9BC5AAC4021E21E006BE
                                                                                                                                                                                                                                                SHA1:C535802C0C6171B4BE1A776034C330418B36983D
                                                                                                                                                                                                                                                SHA-256:D8BAB22B1506E8444C64D92431F521964F658C380F5D32738AFEA85C15F03013
                                                                                                                                                                                                                                                SHA-512:748BFA3F917C8E75699A52FFE0AB2F753262D1B73810ACF68523930B665EF10A85329BD63A2A7B39746154554EA7A195270D1326C98C77DE72F75E4EB14CBB2F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH561c834597fb9bc5aac4021e21e006be.css
                                                                                                                                                                                                                                                Preview:@charset "UTF-8";/*!. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */@font-face{font-family:MWF-FLUENT-ICONS;src:url(resources/fonts/MWFFluentIcons.woff2) format("woff2"),url(resources/fonts/MWFFluentIcons.woff) format("woff"),url(resources/fonts/MWFFluentIcons.ttf) format("truetype")}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff) format("woff"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.ttf) format("ttf");font-weight:400}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-euro
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3651
                                                                                                                                                                                                                                                Entropy (8bit):4.094801914706141
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                                                                                                                                                                                                MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                                                                                                                                                                                                SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                                                                                                                                                                                                SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                                                                                                                                                                                                SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://signup.live.com/Resources/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg
                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 220 x 220, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):63242
                                                                                                                                                                                                                                                Entropy (8bit):7.9884362039157875
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:npLZ/ONgBPBPRFUYRj/Cr75S51Qz26PruYQGM:npV1RFvRj+E5x6PqF
                                                                                                                                                                                                                                                MD5:4CE55BB7815CEEA707C202A979682AA2
                                                                                                                                                                                                                                                SHA1:64B6754014673EE6EFB34A97FEE6367B981BAEB3
                                                                                                                                                                                                                                                SHA-256:E26C49A2355C1A3CAAF6CA50DFE9332D39BF41468D7793D951DB0CD42666C5B9
                                                                                                                                                                                                                                                SHA-512:799BAACBB9E760A15F6FCFFEDA2A20C34DAC3AA7D03B189D5CACA48414C24494EA839488A9EEF38AFC052F93AD0A6C9FB381E7D1C860230C739720E111F62342
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-1/FY24_Ignite_Speakers_Rajesh_Jha_220x220.png?sv=2019-07-07&sr=c&sig=aqryEqaAtrvQaV7pcV8gxMGjM%2BLTApmMiu2GzbkW1po%3D&se=2024-10-30T22%3A46%3A04Z&sp=r
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............8X....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3469
                                                                                                                                                                                                                                                Entropy (8bit):5.024068395715997
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:hzUZ7JI3+xkF61zybjwfts7HjDsTz4T1djSjQ:hw7i3e1ybjwfADKedjSjQ
                                                                                                                                                                                                                                                MD5:32371242DFC07AA85CF3B520D8D327FC
                                                                                                                                                                                                                                                SHA1:4657F7DB5073890D8A0681BE4BB14761A97C0686
                                                                                                                                                                                                                                                SHA-256:952C16665EBC863F306447AE4C4391370B0243BE0EFCD064C434BCF784E23DF7
                                                                                                                                                                                                                                                SHA-512:4E4E13D148B582AC81E0469DB81D61ADE6233410FC7AEBDB5E105EFA19F0C768716D89F7BA31039140F95508D16065080464709E5FA778146F67650A8D2E897C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://vociemail.azurefd.net/pages/404.html
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>. saved from url=(0058)https://df.onecloud.azure-test.net/Error/UE_404?shown=true -->.<html lang="en" dir="ltr"> Portal Version: 5.0.102.1084 (dogfood#d61d547.160510-1403) --><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <title>Page not found</title>. ..<meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta name="msapplication-config" content="none">.<link rel="icon" type="image/x-icon" href="https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/favicon.ico">.<link rel="shortcut icon" type="image/x-icon" href="https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/favicon.ico">.<meta name="robots" content="noindex, nofollow">.. .<link rel="stylesheet" property="stylesheet" type="text/css" href="https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/UxFxErrorCss_8097D4DBB3B4874308CB3816C1762BED98637360.css">.. . .<link rel="stylesheet" property="stylesheet" type="text/css" href="
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):161
                                                                                                                                                                                                                                                Entropy (8bit):4.932134979491437
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:PxnQYJARodPzI9OAeGQkbK2I9OARzRWQrMTBYoN:ugARA8lunlRdWQYTBYoN
                                                                                                                                                                                                                                                MD5:86D4E181A4B64C5DC6EB5FF8FB8BF08A
                                                                                                                                                                                                                                                SHA1:B518DC1A0E3EBD34D07AB05201D8D46A4E295631
                                                                                                                                                                                                                                                SHA-256:A75338AEB8F2D2174C77EAAD9B09DC88741AAD8DA3A5329205DCCE726A84CFAE
                                                                                                                                                                                                                                                SHA-512:5802427AFC0ECAEB97B86DC838C33FC0B9FF5DB7C6E82E8EFFCC48F71AFEFA525AEE2DA20EAF9D5EA4DC319F6329BFCA4943561684172C843926DD34E7E095BA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/highlightcarousel/v1/highlightcarousel/clientlibs/site.min.ACSHASH86d4e181a4b64c5dc6eb5ff8fb8bf08a.css
                                                                                                                                                                                                                                                Preview:.slideshowOverflow{padding:0 5px}.@media(max-width:1024px){.carousel .sr-only-focusable:focus,.carousel .sr-only-focusable:active{position:relative !important}.}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3205)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3206
                                                                                                                                                                                                                                                Entropy (8bit):4.070033277081337
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:Xfwxtjtft3ZfaI9u7P0VYrNssm1do3an6jSK4kbWnWzbBnBPeJKajTut3hgUxZ:XfwztV3whmndYeKRb1zbqJKajTuB/b
                                                                                                                                                                                                                                                MD5:05C1D4AC6A7B81F49B3868E572C53920
                                                                                                                                                                                                                                                SHA1:FB6510B3BC787DE715AB5B6FCD43B40444513C36
                                                                                                                                                                                                                                                SHA-256:B69CA006BDBDB2CD00626170BB5A35328D5114B9013BC3EA21B43B7D85D3BC99
                                                                                                                                                                                                                                                SHA-512:A315A10F9A4CABE4EF192CC3D22DC2B1EAC6EC2717E86D0F2C44C0CC3D829D4FC82872386D45675C9F4ECA9DA7B3B1D3A031198120FC0ABA2726D0B93409BA6E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/2b09627c.js
                                                                                                                                                                                                                                                Preview:import{j as C}from"./57356792.js";const s=()=>C.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 40 40",children:C.jsx("path",{d:"M10,40 C12.7604167,40 15.4166667,39.6419271 17.96875,38.9257812 C20.5208333,38.2096354 22.9101562,37.2005208 25.1367188,35.8984375 C27.3632812,34.5963542 29.3880208,33.0338542 31.2109375,31.2109375 C33.0338542,29.3880208 34.5963542,27.3632812 35.8984375,25.1367187 C37.2005208,22.9101562 38.2096354,20.5208333 38.9257812,17.96875 C39.6419271,15.4166667 40,12.7604167 40,10 C40,8.61979167 39.7395833,7.32096354 39.21875,6.10351562 C38.6979167,4.88606771 37.985026,3.82486979 37.0800781,2.91992187 C36.1751302,2.01497396 35.1139323,1.30208333 33.8964844,0.78125 C32.6790365,0.260416667 31.3802083,-4.54747351e-13 30,-4.54747351e-13 C27.2395833,-4.54747351e-13 24.5833333,0.358072917 22.03125,1.07421875 C19.4791667,1.79036458 17.0898438,2.79947917 14.8632812,4.1015625 C12.6367188,5.40364583 10.6119792,6.96614583 8.7890625,8.7890625 C6.96614583,10.6119792 5.403
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):18
                                                                                                                                                                                                                                                Entropy (8bit):3.3502090290998976
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:dRYto:Tuo
                                                                                                                                                                                                                                                MD5:E000ACEF32012A650D8C243D77C7302C
                                                                                                                                                                                                                                                SHA1:50624C2BAE8FE1A6DA065AB4BCA1C96822AE1820
                                                                                                                                                                                                                                                SHA-256:E3933184560739B70B60E2D0E48A6C7D7E18F76D95362E11F4155267700AC3A7
                                                                                                                                                                                                                                                SHA-512:D88E2A944FB1B88903CB2B7E207AE289C01770C3FD30A9A76F2031CAECC048AD474603FE393056F9C6E1A34BC6DD6A626CAD90773871095D11CED1241F49C061
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:Method Not Allowed
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 220 x 220, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):61807
                                                                                                                                                                                                                                                Entropy (8bit):7.992028504793089
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:4LotNJjy109x797fdAxCEX3VEsrw6bdlcHcw2ndde:4K9oAxZf2kEHVhnJocw2dw
                                                                                                                                                                                                                                                MD5:7725B9F9E46D40DFB34D5ECA7701FF25
                                                                                                                                                                                                                                                SHA1:5B065359F9894ABBEAF789F71CA3959C9AEB9CF0
                                                                                                                                                                                                                                                SHA-256:DD85B724D5626679DE60ADF5A71E422811238AC0161E076B0E844DCB18A18CB1
                                                                                                                                                                                                                                                SHA-512:61C71871DFEEED70E1F759052984BFC17F6B6AACFC631E520AF204003B579C3990532BE25C30B29A7DB39FDFE368ADB2CF148F979BC2D7048497C1AA852B0F9C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............8X....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (882)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):883
                                                                                                                                                                                                                                                Entropy (8bit):4.602901661528164
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:146woFdPrVt1yWv8/yBwITucVirqxsLeH+/vdbpD19BrezASWTmY2v8OYeRKrNQI:144dTVWWv8/NIlinwsXD1jfTGA7
                                                                                                                                                                                                                                                MD5:EAE841C276E2196EB9246B72F55BA1DE
                                                                                                                                                                                                                                                SHA1:E3C177B29362FE951E22812E60A873D774A61740
                                                                                                                                                                                                                                                SHA-256:42534750B939434D180CA6A436617FF0FBA4637D9E4933A08DA0D535B9B410E3
                                                                                                                                                                                                                                                SHA-512:05DB9F80D63E7B6CE1197C9EF26B635ECEE4EB8B41034115427D4E1F874B9BB942DE9CDFB3C7F970FFDA98B2EF6CCBF50B6D6FCF29E61403E5F8534F23E68C93
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/3a2fd9df.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const h=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M1760 1590q66 33 119 81t90 107 58 128 21 142h-128q0-79-30-149t-82-122-123-83-149-30q-80 0-149 30t-122 82-83 123-30 149h-128q0-73 20-142t58-128 91-107 119-81q-75-54-117-135t-43-175q0-79 30-149t82-122 122-83 150-30q79 0 149 30t122 82 83 123 30 149q0 94-42 175t-118 135zm-224-54q53 0 99-20t82-55 55-81 20-100q0-53-20-99t-55-82-81-55-100-20q-53 0-99 20t-82 55-55 81-20 100q0 53 20 99t55 82 81 55 100 20zm-512 80q-32 37-58 77t-46 86q-53-55-128-85t-152-30H256V384H128v1408h787q-14 31-23 63t-15 65H0V256h256V128h384q88 0 169 27t151 81q69-54 150-81t170-27h384v128h256v640q-58-57-128-95V384h-128v369q-32-9-64-13t-64-4V256h-256q-70 0-136 24t-120 71v1265zm-128-13V351q-54-46-120-70t-136-25H384v1280h256q67 0 132 17t124 50z"})});export{h as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 517 x 290, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):124012
                                                                                                                                                                                                                                                Entropy (8bit):7.982116386453962
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:DV+mYErcz5cgIl5Ue0RuDEWKVvn63kUnlJb:U1AK5cx51Ij1vVUb
                                                                                                                                                                                                                                                MD5:6160638E82BAE3F64C8F9E065E85267D
                                                                                                                                                                                                                                                SHA1:F510B7B9D5AF376B0BC2D97FBA2B1336C994D237
                                                                                                                                                                                                                                                SHA-256:9E0A1B6D08061DE42011A67204E8FBADB8657D3F5EFB03845F803025B46182EA
                                                                                                                                                                                                                                                SHA-512:74A5645035DFD04E95CC4FB548FABF1AA8C94B1076862619FA5B7B4545AF7FF4F4AB37E7323D0EA6B571AD930D2FE30215B0028AFB91D1E1AFCAEE6D771D6493
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......".....i......sRGB.........sBIT....|.d... .IDATx^.}..^U...^33.!...C...E..7P....k...;.l..."......" ..Cz.I.....s.=..{.i....\.3s...}......K..czZ.O....&.}...S.ny/..../x...i1h..yY.H.{.c.y........:.Z.Z9}.ey...e......,.;l...F....bUJ.q.z..W.....t....Q....yX...>5>..e...G.y....82s.!..3.B..1jk5g..P..e..6.Y.<F<o...5..ny.Z......Y.c.3......P....[%...O....?P&..w.1...4.m.......#.....GC.7c......\..]...\~.I...Or......^.f1.C({....z?...i....|.gmj.Fs..e{Y.{.mK..M|.}..83..?..6.]s@.WW9|s..V....>9dFU.6...$.W..7.....\o.|e`..>.....C..&..p...A.S.0E..MbK.c.k._k..$.}a......@wL.B.......Qn.*O...N,..u..4\.-.O.U..2,.l..z../...=+w.[.rm>Y......6V.I..$=.>..%.P9U~...e...r...N.x..,O.<.K...Fb..%D6...!..`.G4|s"./...I\:.y.....+.,.....B.b..,>...*......}....!.,.....!.l.....;".m%...Ih.w...3....-o.U.g.DWA...D...(..I3...8...o.)(.L..A....i....a!.e`u......[.E>8..X...211.8.d.\S..M`...S.T+p{......N...t...k..:..v.@.c.r{.~,`......p.v...FMl..L..b.>V.e...t*'+%..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1435
                                                                                                                                                                                                                                                Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                                                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                                                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                                                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                                                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://acctcdn.msauth.net/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg
                                                                                                                                                                                                                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):40
                                                                                                                                                                                                                                                Entropy (8bit):4.384183719779188
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:tWz2iczBrO992D:tWaiczBe9I
                                                                                                                                                                                                                                                MD5:FB5091BD594CF7D209A7FAC6528A0344
                                                                                                                                                                                                                                                SHA1:8C4F8863DA36CA8E3F0467D6C4E167987741E812
                                                                                                                                                                                                                                                SHA-256:0AD7D750945C04134391827A3777A2DC6B0CAEAF906D3B46FFD3E85C54F24ED0
                                                                                                                                                                                                                                                SHA-512:C5A5FCD38E68B1DD7C68070BAAA07EB9FEA896D404CF05C26EF5FEE769584F45908354BAFE0E779E57C8298BE858B1018BEF618B16A6C6355F9585A7921A4055
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                                                                                                                                                                                                Preview:ChwKDQ3RW1FSGgQIVhgCIAEKCw1Xevf9GgQISxgC
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 382x215, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):94032
                                                                                                                                                                                                                                                Entropy (8bit):7.754572912650081
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:4syrqbOn+GU7jvScAaJc3lZtYeOKT8RRAbTCGnbNIh8ANc+Oln4iUT3tWTHThT:4Dr5+BA6c3lZOqlbTlBIGcxTmHdT
                                                                                                                                                                                                                                                MD5:6D42B63BD4191371FD25639107D8607E
                                                                                                                                                                                                                                                SHA1:D489B663B2A91818BCBCE0A039722D8CECEAD485
                                                                                                                                                                                                                                                SHA-256:AC276123EA640FEBA05013D270A54A71C488FBFE865A296199AF52AB0F6359FB
                                                                                                                                                                                                                                                SHA-512:DC021650C52027EECF65588D72EEDC376BAFBB2DA5C5B5A5E5DDD225953779AF4D1CA12465992A1CE30A7C39923D533C73C5FA8A81DD4A801DE8398276689ACE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-3/FY24_Ignite_Ph1_Launch3_Homepage_FeaturedPartnerModule_NVIDIA_Desktop_382x215.jpg?sv=2019-07-07&sr=c&sig=An5RdCydF4IDdKoTb%2BrcuOiOP9dvSL3n9ay%2B5yULNbo%3D&se=2024-10-06T00%3A28%3A06Z&sp=r
                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 382x215, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):43887
                                                                                                                                                                                                                                                Entropy (8bit):7.405180423173591
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:4YyWhibrtdF2r1Wwz1grW7XMMMy2V4CQL2/MpgpwGgfz5:4SkrN2r1WomrWFMpAmMiZm5
                                                                                                                                                                                                                                                MD5:C5FBC7C23AF43668A6FD723D3E55CF2E
                                                                                                                                                                                                                                                SHA1:9650E5985EA5ECB408C1B0DA4B340AB9031939D1
                                                                                                                                                                                                                                                SHA-256:132EF85D79573FF67E2C725BD019365249E1EB3B7433951069643DEAD5278225
                                                                                                                                                                                                                                                SHA-512:177DDFB22D26425AA249841F6554670507541257D16FED6876A38E33A60636AE7142AC576E063764ED33D98851DCBBF5F02176FE8FDEF2CB5DB1CCB72ECF9797
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-3/FY24_Ignite_Ph1_Launch3_Homepage_FeaturedPartnerModule_Avanade_Desktop_382x215.jpg?sv=2019-07-07&sr=c&sig=x6YXn5OcH1ND0TUFu2GzR%2FmB4H6wmn7l%2FBD9iS0nYa4%3D&se=2024-10-06T00%3A26%3A41Z&sp=r
                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1650)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1651
                                                                                                                                                                                                                                                Entropy (8bit):4.276294938499437
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:N4JgUebjAbAm9yfcAQ/6MYzzcwBP5hg4iCd0cg00QEWhJ1gV6mUUp28j7:KJPgAbAmiaYzNDhZiZ6ESO68T
                                                                                                                                                                                                                                                MD5:7E4198C6C2601BCE8CE7EF43F97C855C
                                                                                                                                                                                                                                                SHA1:17AB444F06A76035688FBEEEFDCA9FDC78D24990
                                                                                                                                                                                                                                                SHA-256:27CD9AC9F99C4CA8643F89804D3D2DC336A31F1CD983536DCF302F21664BF2F7
                                                                                                                                                                                                                                                SHA-512:A9C8E959A4430A6CB18232DA699F90157A4715D50FFA1EA92A6ADE1D850FB1819412D07B11DA8143BA7501F057AC72F695564C5DD4B01D91F9FA8912E0F598E3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/0329b0ab.js
                                                                                                                                                                                                                                                Preview:import{j as L}from"./57356792.js";const s=()=>L.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 41 40",children:L.jsx("path",{d:"M36,40 L36,0 L8.5,0 C7.80989583,0 7.16210938,0.130208333 6.55664062,0.390625 C5.95117188,0.651041667 5.42057292,1.00911458 4.96484375,1.46484375 C4.50911458,1.92057292 4.15104167,2.45117188 3.890625,3.05664062 C3.63020833,3.66210938 3.5,4.30989583 3.5,5 L3.5,5 L3.5,35 C3.5,35.6901042 3.63020833,36.3378906 3.890625,36.9433594 C4.15104167,37.5488281 4.50911458,38.0794271 4.96484375,38.5351562 C5.42057292,38.9908854 5.95117188,39.3489583 6.55664062,39.609375 C7.16210938,39.8697917 7.80989583,40 8.5,40 L8.5,40 L36,40 Z M6,30.6640625 L6,5 C6,4.6484375 6.06510417,4.32291667 6.1953125,4.0234375 C6.32552083,3.72395833 6.50455729,3.46028646 6.73242188,3.23242188 C6.96028646,3.00455729 7.22395833,2.82552083 7.5234375,2.6953125 C7.82291667,2.56510417 8.1484375,2.5 8.5,2.5 L8.5,2.5 L33.5,2.5 L33.5,30 L8.5,30 C7.61458333,30 6.78125,30.2213542 6,30.6640625 L6,30
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1562)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1563
                                                                                                                                                                                                                                                Entropy (8bit):4.197841012702375
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:14Rxg3/3I6umFRp3Vsx6zDSOY2vptN1tT:14RE3I6xbpFo6qOY2vvN1tT
                                                                                                                                                                                                                                                MD5:2C7CECAC2979FAADD70C6C0D352743EF
                                                                                                                                                                                                                                                SHA1:8B7E495FBDB751CD839BF875F79A92CA9BB04B68
                                                                                                                                                                                                                                                SHA-256:514ED3499874CEBA075DAC953D353A76453EBA2CEA3FCFC7CC469B92CAA69488
                                                                                                                                                                                                                                                SHA-512:79D736800441117C7B76A2BD1B5FBC426D5E1B7B3EDBAD2648331A3DAC983DFDAA596FA3E410205056B4EE46430B0A7CD1B8F8B787DBA198CF3D11D6441224A6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/0de13170.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const s=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M2048 1024v94q0 83-1 164t-5 164q-3 62-12 120t-29 112-49 103-76 95q-45 45-94 75t-104 50-112 28-120 13q-82 5-163 5t-165 1H766q-81 0-164-6-62-3-120-12t-112-29-103-49-95-76q-45-45-75-94t-50-104-28-112-13-120q-5-82-5-163t-1-165V930 766q0-81 6-164 3-62 12-120t29-112 49-103 76-95q45-45 94-75t104-50 112-28T602 6q82-5 163-5t165-1h188q83 0 164 1t164 5q62 3 120 12t112 29 103 49 95 76q45 45 75 94t50 104 28 112 13 120q5 82 5 163t1 165v94zm-185 0v-89q0-50 1-107 0-55-1-113t-6-112-13-101-22-82q-14-36-31-63t-45-55q-28-28-55-45t-63-31q-35-13-82-21t-101-13-112-6-113-2h-107q-50 0-89 1h-89q-50 0-108-1-55 0-112 1t-112 6-101 13-82 22q-36 14-63 31t-55 45q-28 28-45 55t-31 63q-14 35-22 82t-13 101-6 112-2 113q0 57 1 107t1 89q0 39-1 89t-1 108q0 55 1 112t6 112 13 101 23 82q14 36 31 63t45 55q28 28 55 45t63 31q35 14 82 22t101 13 111 6 113 2q57 0 107-1t90-1q39 0 89 1t107 1q55
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (681)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):682
                                                                                                                                                                                                                                                Entropy (8bit):4.665145720676877
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:146woFdPr7+p6CaUosbTm6KwWlV6QF4n05i5TRvga0x7v8/j/rSANQe7:144dT7+03IbTm6+Pj5i5hga0lv8/brd7
                                                                                                                                                                                                                                                MD5:07EFAA1B6AB8AC3BE9CC2CFD1F9232E8
                                                                                                                                                                                                                                                SHA1:FC91EF6F59518CF53D406B54490473D52D121376
                                                                                                                                                                                                                                                SHA-256:7FB2FCCBFD204E1BD1C010041891D352155CBBEC01BD1065DB42E27E83133D0F
                                                                                                                                                                                                                                                SHA-512:A6BFC7557FB21C18A6993472D53974C16C5AAB6896612739497ED26B84FAE9D55109DAC046BF8998520C9273F52F8D276FA866FC936ABE64DD4FEC137FC01D11
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/55ba2ef5.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const h=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M1536 1536h-13q-23-112-81-206t-141-162-187-106-218-38q-88 0-170 23t-153 64-129 100-100 130-65 153-23 170H128q0-120 35-231t101-205 156-167 204-115q-113-74-176-186t-64-248q0-106 40-199t109-163T696 40 896 0q106 0 199 40t163 109 110 163 40 200q0 66-16 129t-48 119-75 103-101 83q112 43 206 118t162 176v296zM512 512q0 80 30 149t82 122 122 83 150 30q79 0 149-30t122-82 83-122 30-150q0-79-30-149t-82-122-123-83-149-30q-80 0-149 30t-122 82-83 123-30 149zm1280 1152h256v128h-256v256h-128v-256h-256v-128h256v-256h128v256z"})});export{h as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):289953
                                                                                                                                                                                                                                                Entropy (8bit):5.081027671783669
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:ascxetPYkX3oHUP8+iKFSrFSdxEvIAV3ggiI1xBzwIQNJshhE6iMQwr3kWRN5prS:vcxwPYEoHU3
                                                                                                                                                                                                                                                MD5:D924DA0D15D8DB74978F2B9EA464A190
                                                                                                                                                                                                                                                SHA1:35FA1D3E2FE5F47FCF8B81FC23E04360E4BB322C
                                                                                                                                                                                                                                                SHA-256:59AC8E057C668ED07E7BE9C47A5E787371BC89AE2D49B6C31CB0F539883E16CD
                                                                                                                                                                                                                                                SHA-512:E142279D1C9AD6654AE70BD8E197486525595AF1527A3F587B0883E70198C640AA4F86D900CD70607F59596577278B599B1E3B7A710B12CBE08B426B05DCAD1F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://api-v2.ignite.microsoft.com/api/translation/en-US/translation
                                                                                                                                                                                                                                                Preview:{"translate":{"base":{"accessibility-banner":{"text":"Accessibility"},"agenda-panel":{"accessibility-text":"Use the arrow keys to switch between days","time-header":"Time","description-header":"Description"},"announcement-bar":{"covid":"","covid-url":""},"attendee-detail":{"link":{"company-link-aria":"{{ attendeeCompany }} - Go to company"}},"app-consults":{"aria-label":{"select-a-date":"Select timeslot ..."},"check-email":"Please check your email, {{ email }}, for confirmation, details and link to join Microsoft Teams meeting","header-message":"Connect directly with a Microsoft Engineer","info":{"confirm-details":"Tell us about your challenge and what you would like to discuss","meeting-confirmation":"Confirmation","no-timeslots":"Unfortunately, there are no timeslots currently available","no-topics":"Unfortunately, there are no topics available","select-a-date":"Choose the date and time you would like to connect","select-a-topic":"Select a topic","thanks-for-confirming":"Thanks for c
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):630
                                                                                                                                                                                                                                                Entropy (8bit):5.637759447864744
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7rUCRg30uw0GtlWQvHyzSiU9+G2EMFU9ZBOLPMdKnl9:lS3ltqzlU9OEMFU9ZEfl9
                                                                                                                                                                                                                                                MD5:10805D0C9D6E12AD1AE30EAC4E5F34AE
                                                                                                                                                                                                                                                SHA1:1747619CD507F3B41449401D7F867C0C8EE1D0A5
                                                                                                                                                                                                                                                SHA-256:95B0044FC9DC18C5A8284BBC72B1178D02175F942E36BFA3CFA3C5D38587E991
                                                                                                                                                                                                                                                SHA-512:3B3070B8F220A1165D1D286008C5236BB8BAB4AAC11E8B3E8BC7D62023D724080062DE3116E387C8CFC36864C1F630E693FD88BF84227152C686178D1FFBBB0E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://ignite.microsoft.com/icons/pwa-192x192.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............e..5....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...9PLTE.Q...........(..........................................IK......bKGD.f.|d....tIME......7.g......IDATx......@.D..9..2.`.qC....L.....=.\.......................................................................sM.0?c.J...Z..:......Z..{...#.Y..'...................................................................@./...P[:....%tEXtdate:create.2022-10-09T22:25:55+00:00...J...%tEXtdate:modify.2022-10-09T22:25:55+00:00.".....WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1693)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1694
                                                                                                                                                                                                                                                Entropy (8bit):4.2728997099508845
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:Xf6oFSi3tfQX1/pDOuvMAFJ8SeWXi+Qngxrl5qja:Xf6oEi0BCHAz8WXivnIqja
                                                                                                                                                                                                                                                MD5:E450ABB47EBD7D729E3AEAA2C70F84B8
                                                                                                                                                                                                                                                SHA1:D62C94FB42D9A451340A2E2E04E85DC4069FB84B
                                                                                                                                                                                                                                                SHA-256:456EEEAE651427F1D7830B0A67BDDDC6C0F9CAAFF117E0D2697D8B9106F1763E
                                                                                                                                                                                                                                                SHA-512:5E16E903A3222679C71B7D0C3D933BFB98F672606C00E81AD5EE0E6D439001D9D5B73B7D3178DB8DB22B85C6AA73A56D5ABA69DEEACE46FEBCF1972721148C75
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/2fcb789a.js
                                                                                                                                                                                                                                                Preview:import{j as C}from"./57356792.js";const s=()=>C.jsxs("svg",{viewBox:"0 0 24 24",xmlns:"http://www.w3.org/2000/svg",children:[C.jsx("path",{d:"M6.25 3.99219C5.00736 3.99219 4 4.99955 4 6.24219V17.7422C4 18.9848 5.00736 19.9922 6.25 19.9922H10.25C10.6642 19.9922 11 19.6564 11 19.2422C11 18.828 10.6642 18.4922 10.25 18.4922H6.25C5.83579 18.4922 5.5 18.1564 5.5 17.7422V6.24219C5.5 5.82797 5.83579 5.49219 6.25 5.49219H10.25C10.6642 5.49219 11 5.1564 11 4.74219C11 4.32797 10.6642 3.99219 10.25 3.99219H6.25Z"}),C.jsx("path",{d:"M18.3084 17.8538C18.602 18.0716 19.0186 18.0474 19.2849 17.7812C19.5778 17.4883 19.5778 17.0134 19.2849 16.7205L16.9175 14.3504C16.7918 14.142 16.5417 14 16.2537 14C15.9656 14 15.7154 14.1422 15.5898 14.3507L13.2226 16.7205L13.15 16.8046C12.9321 17.0982 12.9563 17.5149 13.2226 17.7812L13.3067 17.8538C13.6003 18.0716 14.017 18.0474 14.2833 17.7812L15.5046 16.56L15.5046 20.3438L15.5114 20.4329C15.5611 20.7532 15.875 21 16.2547 21C16.6689 21 17.0046 20.7061 17.0046 20.343
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):228
                                                                                                                                                                                                                                                Entropy (8bit):5.337399327455679
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:1gLlg7GQC/6oFac4slXPSlou3q3kQPVpTIZMenQ7:14CoFdPru3MkmQyeQ7
                                                                                                                                                                                                                                                MD5:539F9A7F78165AC33CDDB272AC4F0753
                                                                                                                                                                                                                                                SHA1:ECB6B3FD19A67958FE9F082C38A165725874CAED
                                                                                                                                                                                                                                                SHA-256:CE065B4D093B3FF2D5A378F376D7B6A8AE896B4A00961C17DF45AC940FC9C664
                                                                                                                                                                                                                                                SHA-512:F567688670F2C22FAB70B7D01DDEE5B56B90D16AB5D27C3A7ADE8D546B99AE7FC5BE9CC7CD67BD75FB2BC93190AC6CD8B3B3D1E37F602A1477F5819A0A360341
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/2a8d22b3.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const e=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M640 1755L19 1133l90-90 531 530L1939 275l90 90L640 1755z"})});export{e as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1984)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):7340
                                                                                                                                                                                                                                                Entropy (8bit):4.549727118506041
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:UVmMPFt4RhJMPut9HUtWDSMPWtRHwKfy736C8buIo+bsGWBDiSP49QnrxcfhIR5t:/VhSW6VuIo+bsGWBDiS7g+DCLhGwm
                                                                                                                                                                                                                                                MD5:772D4CBAEB5F018385764CD4FD3F5FD2
                                                                                                                                                                                                                                                SHA1:B03C000C6EF9B098053054195D6F7267C68A27FF
                                                                                                                                                                                                                                                SHA-256:9CE5968872BBEFDC169519B876BCCAB052B972D7213EDF96914F62B21549ED04
                                                                                                                                                                                                                                                SHA-512:4BF56E2702D9C24FAF8CB11336CD374300A33F0838ABB81156D71CC8510832CBCD6A92822CDC4FF4E3310895E1118179F787E7DC544186C9E0CD4194339855C6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://ignite.microsoft.com/en-US/?wt.mc_ID=ignite2023_esc_corp_bn_oo_docsbanner_bigdocsbanner_mslearn
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html class="no-js flash filereader no-exiforientation". lang="en-US". id="html".>. <head>. <meta charset="utf-8" >. <base href="/" >.. <meta name="twitter:creator" content="" ><meta name="twitter:site" content="Microsoft Ignite" ><meta name="twitter:card" content="summary_large_image" ><meta name="twitter:description" content="Learn about the latest AI innovations directly from experts. Sharpen your skills through live breakouts and interactive workshops while expanding your network." ><meta name="twitter:title" content="Microsoft Ignite - Join us November 14.17, 2023" ><meta name="twitter:image" content="https://eventtools.event.microsoft.com/ignite2023/FY24_Ignite_OpenGraph_Design%20-v%201200x630.png" ><meta name="twitter:url" content="https://ignite.microsoft.com" ><meta property="og:type" content="website" ><meta property="og:locale" content="en-US" ><meta property="og:site_name" content="Microsoft Ignite" ><meta property="og:des
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 382x215, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):44737
                                                                                                                                                                                                                                                Entropy (8bit):7.3835530493978485
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:4YyxhDbrtkzy9WGkpTUD7Zgjyxt6xSDTArvYMjT46:4v/rsySI7Z5xqSDTAjT46
                                                                                                                                                                                                                                                MD5:6CECA8206000AF03F9CDD9FC0772CC5E
                                                                                                                                                                                                                                                SHA1:00D3291E1998B47DA779B966A14059B09A2D130B
                                                                                                                                                                                                                                                SHA-256:498EAE1C06EBAC9D906D15C1FEE24D1C40B4E982494234B5AADF6731F47EB4F3
                                                                                                                                                                                                                                                SHA-512:8CF17ADF36381684638550E17DC4CDEC756534F102723E22AEFD7F8CD81C9AB09B1632D2854C731EFB15FDB9A50EE4D958E91D37B37C5CF7AF7BA221B41BA57F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-3/FY24_Ignite_Ph1_Launch3_Homepage_FeaturedPartnerModule_Rubrik_Desktop_382x215.jpg?sv=2019-07-07&sr=c&sig=7HEL6n%2B1XGRfwL9bQ43%2FFu5F8Fa6GwOiytzJQKyHzsk%3D&se=2024-10-06T00%3A20%3A15Z&sp=r
                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (580)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):581
                                                                                                                                                                                                                                                Entropy (8bit):4.82493355430804
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:148oFdPrN+ICbsViCdQl9/gAbIB+mYpZC6rJE67:14RdTN+Gy9/gAs2pgsJ7
                                                                                                                                                                                                                                                MD5:6C673EA058CC79E6FE5F7C539FC34FB5
                                                                                                                                                                                                                                                SHA1:930EE1195562D4AF5DA7178E2DF87B149BCBF2F3
                                                                                                                                                                                                                                                SHA-256:2F0C911B18DE636198AD01ED8B40691B711A8971B5AAA92AA41BCA0BE496ECCA
                                                                                                                                                                                                                                                SHA-512:C919376FF606BB2D55F27ABF980E50E6550C4502F6A2FB718EDC8699D0FF84619CC45D654E623F791C8104E6FC4F8B89BAABC977741B88FFAACB1EEFA51B1D5F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/19f34388.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const s=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M1920 2048H0L384 896h512V634q-56-12-103-41t-81-70-53-94-19-109q0-66 25-124t68-101 102-69T960 0q66 0 124 25t101 69 69 102 26 124q0 57-19 109t-53 93-81 71-103 41v262h512l384 1152zM768 320q0 40 15 75t41 61 61 41 75 15q40 0 75-15t61-41 41-61 15-75q0-40-15-75t-41-61-61-41-75-15q-40 0-75 15t-61 41-41 61-15 75zM178 1920h1564l-298-896h-420v480q0 9-7 15t-18 10-21 5-18 2q-7 0-17-1t-21-5-18-10-8-16v-480H476l-298 896z"})});export{s as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (14805)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):14806
                                                                                                                                                                                                                                                Entropy (8bit):4.944077683487327
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:Xi1Nc0T3bsrzgWK02YgMcZT2dhfGQXqH23klNZ3JlQO3gV:Xi1yG/YgT2dkQXqHOU3Jl3E
                                                                                                                                                                                                                                                MD5:50DA2B627395BAC91948B73A604A128C
                                                                                                                                                                                                                                                SHA1:2A2C54132A159F7439378CD2C09DF57C21318098
                                                                                                                                                                                                                                                SHA-256:1C1DBFF4369B735652AF956746818B7CBE48672EA81B7EB342FFFD69E678D477
                                                                                                                                                                                                                                                SHA-512:283172497957061932031F0744428BB7E12312A5CC1504F8139F9F93F4CDFA3CE6E82B0E7837562073FDA79335C00BF6E1EE0D748F0CF98FAD86AB4CFFC9CC3D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/5169f65b.js
                                                                                                                                                                                                                                                Preview:import{o as t,j as i}from"./57356792.js";import{cI as n}from"./26d879f5.js";const r="http://json-schema.org/draft-07/schema#",a="object",o={wrapperClass:{type:"string",title:"Wrapper Class"},wrapperBackgroundImage:{anyOf:[{type:"string",title:"string"},{$ref:"#/definitions/IWrapperMedia<string>"}],title:"Wrapper Background Image"},wrapperBackgroundColor:{anyOf:[{type:"string",title:"string"},{$ref:"#/definitions/IWrapperMedia<string>"}],title:"Wrapper Background Color"},wrapperBackgroundPosition:{anyOf:[{type:"string",title:"string"},{$ref:"#/definitions/IWrapperMedia<string>"}],title:"Wrapper Background Position"},wrapperBackgroundRepeat:{anyOf:[{type:"string",title:"string"},{$ref:"#/definitions/IWrapperMedia<string>"}],title:"Wrapper Background Repeat"},wrapperBackgroundSize:{anyOf:[{type:"string",title:"string"},{$ref:"#/definitions/IWrapperMedia<string>"}],title:"Wrapper Background Size"},wrapperBackgroundOpacity:{anyOf:[{type:"string",title:"string"},{$ref:"#/definitions/IWrapper
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (30153)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):30205
                                                                                                                                                                                                                                                Entropy (8bit):5.277849517914519
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:X242k07M0FdKF4XrA952MYIVFZ6nlqMy6aAw6Rz1yg:Xnh075rKt52DIVFZTP6aAw6R5yg
                                                                                                                                                                                                                                                MD5:BB4FC2ABAE4F7D7E55ED4A44FCE75EBD
                                                                                                                                                                                                                                                SHA1:727F68EB1EC2A9AC93F5007F21072E8B5780B014
                                                                                                                                                                                                                                                SHA-256:DBA418430DBC78B2FB8CD862C6E018D86F5C47C328436103CDDB0E017E4E3D0A
                                                                                                                                                                                                                                                SHA-512:DFF20E504129D45F628D0A9A6611DCE9CDE8BC10046C547F38AD5B01CFB5236CF98154D503F66FBC39F154CFD2F4C472805999B18C36C50C85C31CAB851A466F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mem.gfx.ms/meversion?partner=MSHomePage&market=en-us&uhf=1
                                                                                                                                                                                                                                                Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.23271.5","mkt":"en-US","ptn":"mshomepage","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://amcdn.msf
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 220 x 220, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):61458
                                                                                                                                                                                                                                                Entropy (8bit):7.990682613289274
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:768:KB4o/Sw49OiMlzLba31JYtslaeU3unTJoP0LdeoseryLoYIcl9SCuWD/cQzskwCN:YV/yUbm1laiOO9sezArxzICHmO14LRG
                                                                                                                                                                                                                                                MD5:63849D2BAFCADE9BF5594E24D1B79F6C
                                                                                                                                                                                                                                                SHA1:F7CD8C46651BAD6EE30FBD53281EF78379110544
                                                                                                                                                                                                                                                SHA-256:3300A0BB59903329C3C093D41595338EDA83D35A10F62041F25E9844545E83E7
                                                                                                                                                                                                                                                SHA-512:DB673F200A44639C2EF499BD7A72903CE67537906A4D83B8F74BD1D7AFDB652E8546422E7BE631B9101A2C3701D6265E2133F29D5587F6FC77D542F92443ED23
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............8X....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (545)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):546
                                                                                                                                                                                                                                                Entropy (8bit):4.937814405081906
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:148oFdPrKMyCXUfLElmqkZfXHFGNRB5WXRW0INNoetr63De67:14RdTKMykUgQZ/I95Wg0INWK63Dt7
                                                                                                                                                                                                                                                MD5:70D669C2B6E2852B6F0EB84B75CDB6FA
                                                                                                                                                                                                                                                SHA1:1A1EF10A39BE80D5A96A1FBB95D251D03E01447D
                                                                                                                                                                                                                                                SHA-256:154875A4E930908BB7C550A8DF8E40A8768343F4C2CA60AF7AE3CC3D5ACA605E
                                                                                                                                                                                                                                                SHA-512:1F6899BBD787AD529A4B72876496B3A0324D090E55D7FF32F7014C65B0CE700452A380EF7D150DA61DBA2817A481D6958D48D9F3BBEC637F6AB2CF0BBCD97BA0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/0e50dfff.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const s=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M1664 1532l128-128v644H128V0h1115l499 499q-35 11-60 23t-48 28-42 36-44 44l-10 10h-386V128H256v1792h1408v-388zM1280 512h293l-293-293v293zm568 128q42 0 78 15t64 42 42 63 16 78q0 39-15 76t-43 65l-717 719q-7 2-37 9t-71 18-89 22-86 22-66 16-28 7H384v-128h544l62-249 717-718q28-28 65-42t76-15zm51 249q21-21 21-51 0-31-20-50t-52-20q-14 0-27 4t-23 15l-692 694-34 135 135-34 692-693z"})});export{s as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 382x215, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):43887
                                                                                                                                                                                                                                                Entropy (8bit):7.405180423173591
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:4YyWhibrtdF2r1Wwz1grW7XMMMy2V4CQL2/MpgpwGgfz5:4SkrN2r1WomrWFMpAmMiZm5
                                                                                                                                                                                                                                                MD5:C5FBC7C23AF43668A6FD723D3E55CF2E
                                                                                                                                                                                                                                                SHA1:9650E5985EA5ECB408C1B0DA4B340AB9031939D1
                                                                                                                                                                                                                                                SHA-256:132EF85D79573FF67E2C725BD019365249E1EB3B7433951069643DEAD5278225
                                                                                                                                                                                                                                                SHA-512:177DDFB22D26425AA249841F6554670507541257D16FED6876A38E33A60636AE7142AC576E063764ED33D98851DCBBF5F02176FE8FDEF2CB5DB1CCB72ECF9797
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (764)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):765
                                                                                                                                                                                                                                                Entropy (8bit):4.701475836021192
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:146woFdPrWjcnevVsnVQrlevQIfFNt3B5Z9KnrbwCLPC4dtFF5FwVqU0yX9Ul86q:144dTWjcnaGWZT6yrEeC4dtFF5FwUU0K
                                                                                                                                                                                                                                                MD5:24F9B8AC4B5B9D1CB06678EE67B5B345
                                                                                                                                                                                                                                                SHA1:8EF6ECCB3D30A24DB80C83E5B6AF3BF9B9C2A744
                                                                                                                                                                                                                                                SHA-256:FD5AF63D8CEC831C0F2D70FCA4126A2D415E58D1F23105C3919460F2778E3D99
                                                                                                                                                                                                                                                SHA-512:202418D359ED626B59B5F5431C895080F877B80760679BCA737C84A5C3C4003D8D5F514C44E3C4294E0B51769BDEDBB66868A3E61D1394332A61CCE6DB532E43
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/521aa55d.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const h=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M1024 1024q-53 0-99-20t-82-55-55-81-20-100q0-53 20-99t55-82 81-55 100-20q53 0 99 20t82 55 55 81 20 100q0 53-20 99t-55 82-81 55-100 20zm0-384q-27 0-50 10t-40 27-28 41-10 50q0 27 10 50t27 40 41 28 50 10q27 0 50-10t40-27 28-41 10-50q0-27-10-50t-27-40-41-28-50-10zm450 640l138 554-505 169-83-331-83 331-505-169 138-554h-62V987L293 768l219-219V256h293l219-219 219 219h293v293l219 219-219 219v293h-62zM640 933v219h219l165 165 165-165h219V933l165-165-165-165V384h-219l-165-165-165 165H640v219L475 768l165 165zm313 495l-148-148h-99l-118 470 263 87 102-409zm389-148h-99l-148 148 102 409 263-87-118-470z"})});export{h as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 220 x 220, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):54642
                                                                                                                                                                                                                                                Entropy (8bit):7.988810363604588
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:ivTDvpwlKbPKDCByRoGVL97ISZdW4fZZYBKc8oQ9:j1CByRoGLZUwHY4cc
                                                                                                                                                                                                                                                MD5:2503E1233F14D8F2ADDDDF7CDB379220
                                                                                                                                                                                                                                                SHA1:E965063CF3F3E19D01F02B2A39FAD5C2F41B9A64
                                                                                                                                                                                                                                                SHA-256:D2C4A5D40714D72DDA042A1A94C01027B0FE6A2D0B0E683B4129624EEDAFF96C
                                                                                                                                                                                                                                                SHA-512:2BE4A1E77A30BA05C5461480142371FB28AACB8C232EECBFDED1745356FC63C04A86BADFE05BEE69A8FCDE29501BC63C7151E538AF395D9C1DC2BF0ACA592DED
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-1/FY24_Ignite_Speakers_Mark_Russinovich_220x220.png?sv=2019-07-07&sr=c&sig=b9nsNWNQY97CV1j7Kb1v0WY4yl621mhulyyyJPsXtew%3D&se=2024-09-11T21%3A53%3A22Z&sp=r
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............8X....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                                                                                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 517 x 290, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):243217
                                                                                                                                                                                                                                                Entropy (8bit):7.989957704148051
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:Snw5v71Mx7OHJmA85m6mPi9ZaSlqL5jzgHx3/5XKW/8:1NM7OD85jmK9lUj4/5XKW/8
                                                                                                                                                                                                                                                MD5:121725EA534847E10045065AFF4DF226
                                                                                                                                                                                                                                                SHA1:7E8CF94AA53607963750CE7361456CAE249752A2
                                                                                                                                                                                                                                                SHA-256:C3576E3AC8340487BEE09324EF2C8AFD156BEAC3EB8F154683E3FBF5E1B571EF
                                                                                                                                                                                                                                                SHA-512:A1DF2C5AF95FE420AE703365A93D0AE1987E759FF1B2DC79F87F7B37295435BB7F3122F6132A952386E85B4A2AE291B8EEB97F7169CBA6B63683DBC03DF2B0B5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-2/FY24_Ignite_Ph1_Launch2_Homepage_FestivalBlade_Partners_Desktop_517x290.png?sv=2019-07-07&sr=c&sig=UxZVIRxFnZ3AJJBU4YkTAtWe4XJXPwnXMGyu3bxOKMk%3D&se=2024-09-19T01%3A48%3A13Z&sp=r
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......".....i......sRGB.........sBIT....|.d... .IDATx^....n.U...<.w...=Hj.4 .)..CbR.\........@..\".R...ST....T.R...B..@.....BBB .....=..~.<.y...o...9..o?._.......{.5~{.....o...bb...~.{...LNN..>......+SSS....=.\}...j{.b...6........t.-.....-[...@)..Segg...2=3.ff.........*..3e..../..[6...6..v....=3Y......D...............l{cc...>A......gy......J....v.H/../....x...O....!~t.2.y..^c....q........eG..e.q..&...x...sT.5C.Z.....]-w...}..{..t..kS|...g.=.\.<|Dz.~.~..o..q-.E.hw.t,....S.]8[N.<Y&ggB.M=.....6....t'..<.z.t..F.iO{.y..i..l.+m.t...,..=..L......].:..G<...>...e..r.q...gi..a..."u..d......)...k.....oY..S.....3').f...7.6..g....em..o.1....i.....R....f?..6'}.8.T...M.w...m..E..W......0.....SU.v.F..g.A.3V...f.[.f..6..H^......7...CqM......@,.a'f..1...6L^.;..-......gL...].6.....G.vM~.M.o.i.2..nS..1...........Q.'..e.c..1<..F.l.%CgL.>I..6h..6.@..'..q.o..........5...b....{..`$@@......S.e0.1....Ts....T.A. .tfb.C.@J... .F.Y._7k.2!.O#....m.......
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):16763
                                                                                                                                                                                                                                                Entropy (8bit):4.416419304320681
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:XbeP8qFsXH7femlb9l10gL1fYu6xiW61ib9Zq4Tr/O/9/SnXKE/yPEEOoBsDmBuH:dr1L17EhTCE/ycmaptsN6
                                                                                                                                                                                                                                                MD5:5DE1311A3A31DB63D380A9FD2B74ED26
                                                                                                                                                                                                                                                SHA1:8799C1CA6EA0736BF9BF416C91786414AA4F2771
                                                                                                                                                                                                                                                SHA-256:07AC6D5F59A55FD8C9EC149C575113D7D1AA0E6F208BF201DFAA8AF021277AA4
                                                                                                                                                                                                                                                SHA-512:B8B4617C14ECA5578806073A4CC65F7FD0615169472B473DB4B9392819DE3BC9D853AC362BF3C84737D04059CB1717E2C9E1CCECEA3F43A3AB908ED25CD7C5A3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://api-v2.ignite.microsoft.com/api/translation/metadata/en-US/translation
                                                                                                                                                                                                                                                Preview:{"metadata":{"generic":{"routenames":{"seattleeventguide":{"lang":"en-US"},"blog":{"lang":"en-US"},"socialswag":{"lang":"en-US"},"partnereditorial":{"lang":"en-US"},"getstarted":{"lang":"en-US"},"eventguide":{"lang":"en-US"},"managerletter":{"lang":"en-US"},"partnerdirectory":{"lang":"en-US"},"partnerstories":{"lang":"en-US"},"archives":{"lang":"en-US"},"partnertoolsresources":{"lang":"en-US"},"blogbanner":{"lang":"en-US"},"faq":{"lang":"en-US"}},"datetime":{"alldays":{"lang":"en-US"}}},"sponsors":{"labels":{"partnerstories":{"lang":"en-US"}}},"dv":{"socialswag":{"phase1":{"socialassets":{"card1":{"button1":{"ctatext":{"lang":"en-US"}}}},"digitalbadgesassets":{"card3":{"button1":{"ctatext":{"lang":"en-US"}}},"card2":{"button1":{"ctatext":{"lang":"en-US"}}},"card1":{"button1":{"ctatext":{"lang":"en-US"}}}}}},"accessibility":{"phase1":{"section6":{"actions":{"ctatagan":{"lang":"en-US"}}},"section2":{"drawer7":{"bodycopy":{"lang":"en-US"}},"drawer1":{"bodycopy":{"lang":"en-US"}}}}},"gethe
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4054
                                                                                                                                                                                                                                                Entropy (8bit):7.797012573497454
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                                                                                                                                                MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                                                                                                                                                SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                                                                                                                                                SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                                                                                                                                                SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 187 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):41582
                                                                                                                                                                                                                                                Entropy (8bit):2.184110487985712
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:1Ss8kEWmXuxNX7sc5V1+2iD+vz9UmQcVTTDkQw6XgWg6HeV:1SZk6kY+Luxe4QdXgW9HeV
                                                                                                                                                                                                                                                MD5:37E4ECBF38B26BF96A8E1265DD15375B
                                                                                                                                                                                                                                                SHA1:6B6275BECCA1E8AD940729A884CB41BC7A687169
                                                                                                                                                                                                                                                SHA-256:D100D7A20710944C555CF9614140A21131436D4213C8807F2D4B223AF043EC50
                                                                                                                                                                                                                                                SHA-512:AA4AA08677FAEC9665BA996BF456658E9577F5640E2E5C41CEC0FF288ED705E5A6D54D3E42E40A575CB6ADEF99B189589ADFE03E3197F75CBD4C27ED717BA934
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......#......{D....pHYs...............;qiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2017 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2017-08-10T14:56:31-07:00</xmp:CreateDate>.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 220 x 220, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):76058
                                                                                                                                                                                                                                                Entropy (8bit):7.990803051615171
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:ali74RC7/bwPwGcwZv3JPZzztHwr6KFRHtxt5FA992AuF:6i7CC7/Q5cMRZHtHr6txt5+999uF
                                                                                                                                                                                                                                                MD5:076B226DCAD6E2E40EF3C487BDA99D74
                                                                                                                                                                                                                                                SHA1:68BFB0A79C0BBD91623B89010A42C976416C8C9D
                                                                                                                                                                                                                                                SHA-256:316B107004FF4154027BAE938F5147DE698EE89FE3BC9C7735C7BFAEFAF18939
                                                                                                                                                                                                                                                SHA-512:939936519C6E3F3483F5CB22724AD06F5C4CA2EB10D997F8837B3412FBB09066613CDBBCEF887D96333510C78D80A09F8F4A25DD471FD22C83ED161FB4ECDD5E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-1/FY24_Ignite_Speakers_Charles_Lamanna_220x220.png?sv=2019-07-07&sr=c&sig=rYFLrTCdKgvBNWSw6gjOtvquotmrC%2FzyaPppkWN%2BE%2BA%3D&se=2024-08-18T18%3A53%3A54Z&sp=r
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............8X....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):406
                                                                                                                                                                                                                                                Entropy (8bit):4.645093417199183
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:M9BAG1/qAT9BAs1/qKdDYT9BAR6T9BAOk/CMRZcJfRDZ:M9p/qS91/qfT9J9yRC5N
                                                                                                                                                                                                                                                MD5:F9F2395C582FA601707B7A5DFAE9F05F
                                                                                                                                                                                                                                                SHA1:27B15AECD0BFDD3B25556AC00755856D4D331E0D
                                                                                                                                                                                                                                                SHA-256:D7D6D06624D4BDF6935B848DF342CE322D02B58D12BF12149DF92D557E5E9BC4
                                                                                                                                                                                                                                                SHA-512:F3378927D96B0B172981A821A8C2A16D0F397ED92E835B7C46316FC48350402D972A5411F0FA4C260F205AA1F7917F83F8247BF8A62C7F22E0076B168275B1E9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-uhf.min.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.css
                                                                                                                                                                                                                                                Preview:.c-uhfh .c-action-trigger.glyph-shopping-cart span:not(.shopping-cart-amount),.c-uhfh .c-action-trigger.glyph-shopping-bag span:not(.shopping-cart-amount){line-height:48px !important}..c-uhfh .c-action-trigger.glyph-shopping-cart:after,.c-uhfh .c-action-trigger.glyph-shopping-bag:after{line-height:43px}..c-uhfh.c-sgl-stck .c-search button{line-height:18px}..msame_Header_name{line-height:44px !important}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):266
                                                                                                                                                                                                                                                Entropy (8bit):5.343582002203939
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:TrLlg7GQCW7WdVboFac4slXpNHNoauvTiKX0AIJTSyOtWYyenZY7:nOaBoFdWaqWKZIJOeYNu7
                                                                                                                                                                                                                                                MD5:E0A1B5B167DC5660F73A95828B7C6AE7
                                                                                                                                                                                                                                                SHA1:8369379C1A75D28D5BA57A073DF70708F1B30D83
                                                                                                                                                                                                                                                SHA-256:DCC11867CDF0FEE3E556F60A6ADB25CADCF4A228ECA6BE60424EC707912DF670
                                                                                                                                                                                                                                                SHA-512:245596D19D98EFD7E7F0526A89FC92CA354CF6826FD960D5A6B9A90DFE5E5BC76EE26AB05E8F529EE0101DBDCD9F5A52D56F82F57705F857A2775D060EA72E31
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/3794b51d.js
                                                                                                                                                                                                                                                Preview:import{j as s}from"./57356792.js";const o=()=>s.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:s.jsx("path",{d:"M384 2048v-128h1152v128H384zm1197-979l-621 626-621-626 90-90 467 470V0h128v1449l467-470 90 90z"})});export{o as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 220 x 220, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):64180
                                                                                                                                                                                                                                                Entropy (8bit):7.990927647055659
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:YvPXHIKsdzVV4DWSW9Gkui7BpBQibq/crVyg3NC4BzHe0Nf:qXHInxbsypl4g80Xp
                                                                                                                                                                                                                                                MD5:108A70B11B69306193CA711C45BE99B1
                                                                                                                                                                                                                                                SHA1:97AB19343E3D601A08C16720C30F0CD347448C66
                                                                                                                                                                                                                                                SHA-256:18D2E20FBA4C8F7121D11657FE18C8E3E9F57ED2CD053747AB368610BCF9232E
                                                                                                                                                                                                                                                SHA-512:7EB298DE8FBE0EC35C91CEDABEB942E42B2092B4FE7363A3385191897350C25195E1665373388243B7903A290F212FCC7F802B33AB9471F8A85249CFD2E2F266
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-1/FY24_Ignite_Speakers_Satya_Nadella_220x220.png?sv=2019-07-07&amp;sr=c&amp;sig=vQxTpXFs1mI%2F5v22gyBNLmhNhR7A1E3z1swSm9LAWOo%3D&amp;se=2024-08-18T18%3A49%3A43Z&amp;sp=r
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............8X....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):284
                                                                                                                                                                                                                                                Entropy (8bit):5.347678934837575
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:TrLlg7GQCWHiWdVboFac4slXpNHNorH1GXtNaHcTwfkcaxfHhInUe7:nNaBoFdWrHYiHcykc6hIUe7
                                                                                                                                                                                                                                                MD5:002622433B1FD68404375871B427D477
                                                                                                                                                                                                                                                SHA1:A8C9D72565372BBA69A0CAF64940A1F91C58DC87
                                                                                                                                                                                                                                                SHA-256:353DDF2F157E8F4D815347D84B15DB50C168ABEDE73C877911E7F7BBC9144A56
                                                                                                                                                                                                                                                SHA-512:0D9440BC623A48085DACB97F0BB4D27CF997A73F03F1EE218E7168E1A09089579394C516A995F71D58E174F3981E3BA33DCCFA9B4C522CEB70A9FA5170ADC5A0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/15e886d7.js
                                                                                                                                                                                                                                                Preview:import{j as s}from"./57356792.js";const l=()=>s.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:s.jsx("path",{d:"M2048 1544l-512-256v248H0V512h1536v248l512-256v1040zm-640-904H128v768h1280V640zm512 71l-384 193v240l384 193V711z"})});export{l as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):318229
                                                                                                                                                                                                                                                Entropy (8bit):4.93697677239605
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:Uwtki9QkGoO4QPwGY5DPMwqGsbkyvLUi4beyAX/bSe2yUXaemHqOOkwsik7oZtIm:Rj9p
                                                                                                                                                                                                                                                MD5:C5871451778C8E6454258DA6F73224B7
                                                                                                                                                                                                                                                SHA1:AA78FF96692200A16886F24EB417C1BD632FF6E6
                                                                                                                                                                                                                                                SHA-256:E6A89FECEC8FF22F6232267D3367C2DF4C9228B2820E31BA9552400329A289DA
                                                                                                                                                                                                                                                SHA-512:9A4B77D2747BD0A209209467F9A6FD9872036CF6FACD743EB1A021B896BA185D18C747566F964205864254707D64ED201A2D3B6A61CEB1721DBF820C60977963
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-base.min.ACSHASHc5871451778c8e6454258da6f73224b7.css
                                                                                                                                                                                                                                                Preview:.cmp-image__image{width:100%}..aem-Grid{display:block;width:100%}..aem-Grid::before,.aem-Grid::after{display:table;content:" "}..aem-Grid::after{clear:both}..aem-Grid-newComponent{clear:both;margin:0}..aem-GridColumn{box-sizing:border-box;clear:both}..aem-GridShowHidden>.aem-Grid>.aem-GridColumn{display:block !important}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:50%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--2{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:50%}..aem-Grid.aem-Grid--2>.a
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (337), with CRLF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):6475
                                                                                                                                                                                                                                                Entropy (8bit):4.816596838659897
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:IHK21V3Lywebqq6gsYPNeDsYPNerzSJkyJPD4OK3pMUqvN:IH51lrD4OSpMUqvN
                                                                                                                                                                                                                                                MD5:B3FACF280AD7C12124415DFDC290BC96
                                                                                                                                                                                                                                                SHA1:3614DFA4987F8E91D1B80B4F54A9A6C7E09F1598
                                                                                                                                                                                                                                                SHA-256:FB384CDEB37D9E15FF825977806172D13F5FC9D5289D07DC81C5407C08B82F2B
                                                                                                                                                                                                                                                SHA-512:C0530BDA7A37A6CAE60A8D9580BE8F2769613C1C681A3B31698D0704F2ADC43B2687174D216135D879D41CEAD33EF8EA75BC5C13AB261925C6F31E0295417CDB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/UxFxStableCssWesternEuropean_6724ABFCA058F28804A76FD40AD14C9D7A6031D9.css
                                                                                                                                                                                                                                                Preview:@font-face {.. font-family: 'wf_segoe-ui_normal';.. src: url('../fonts/segoe-ui/west-european/normal/latest.eot');.. src: url('../fonts/segoe-ui/west-european/normal/latest.eot?#iefix') format('embedded-opentype'),url('../fonts/segoe-ui/west-european/normal/latest.woff') format('woff'),url('../fonts/segoe-ui/west-european/normal/latest.ttf') format('truetype'),url('../fonts/segoe-ui/west-european/normal/latest.svg#web') format('svg');.. font-weight: normal;.. font-style: normal;..}....@font-face {.. font-family: 'wf_segoe-ui_light';.. src: url('../fonts/segoe-ui/west-european/light/latest.eot');.. src: url('../fonts/segoe-ui/west-european/light/latest.eot?#iefix') format('embedded-opentype'),url('../fonts/segoe-ui/west-european/light/latest.woff') format('woff'),url('../fonts/segoe-ui/west-european/light/latest.ttf') format('truetype'),url('../fonts/segoe-ui/west-european/light/latest.svg#web') format('svg');.. font-weight: normal;.. font-style: normal;..}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (3725)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3726
                                                                                                                                                                                                                                                Entropy (8bit):5.136961468302445
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:QsO/LGMGchXHg1Nz8Q6RNeKH0P/UI+s+Sxr:Q1TGaBB+p3Jr
                                                                                                                                                                                                                                                MD5:9CBC2A19A9600609ED3D6A21246079E2
                                                                                                                                                                                                                                                SHA1:2B95843B926B272D7DFC1325916BAADF1EEDBC25
                                                                                                                                                                                                                                                SHA-256:07843EE34EB245D77EDBC828C9ACFD780294F1840E3C3F5145FCC41B7E263D49
                                                                                                                                                                                                                                                SHA-512:F4F52C7C2BA4508608E261F36D39E09FA790240A06B5B524DD47922FE72B45ACE0B20BFE1602FAAC20E76EBAA78FD2204A754109E056615495069141F00720B9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/1c120396.js
                                                                                                                                                                                                                                                Preview:import{o as l,j as e}from"./57356792.js";import{d,z as g,A as m,T as n,H as u,G as h,D as j,ak as b,al as p,am as y,an as C,ao as f,a4 as v,a8 as S}from"./26d879f5.js";import{u as x,A,a as M}from"./b2c14c85.js";import{C as N,F as w,E as P}from"./6f7c1dd2.js";import{A as F}from"./dda7c7f2.js";import{A as T,C as k,R,a as V,b as D,c as I}from"./c0d8641a.js";import"./8aa2d6fc.js";import"./6aa92b05.js";import"./f9413ab6.js";import"./97b57a15.js";import"./81ad81b4.js";import"./66d728e5.js";import"./fa12c071.js";import"./a8339602.js";const L=()=>{const{configStore:r,meetingStateStore:a}=d(),{linkBuilder:s}=g(),i=m(),{isMeetingMode:o,setMeetingMode:c}=x();if(!o)return null;const t=r.getSetting("attendeeMeetingCapacityLimit")-1;return e.jsxs("div",{className:"meeting-attendee-list",children:[e.jsx(n,{textKey:u("translate.base.attendees.info.max-invites",{maxInviteCount:t})}),e.jsxs("div",{className:"meeting-attendee-list__invitees",children:[a.currentAttendees.length>0&&e.jsx(n,{className:"pr-s
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):272
                                                                                                                                                                                                                                                Entropy (8bit):4.55983593924072
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:uM4jKgJM1bMoQ4jKgJMQsYEI5pAJM4jKgJMQsYEI5pEXSo+:uJJOYsJYI3IJYI3MSZ
                                                                                                                                                                                                                                                MD5:DE5A77DC6CDB73DF9C3096397924A3F0
                                                                                                                                                                                                                                                SHA1:4C8948D294F189077AE36628FEE5FF6C8B3C5F79
                                                                                                                                                                                                                                                SHA-256:C691AB7286319BC87981A989F1726AAE7DA318CFE15C4F6F15B15EC13FE9E64B
                                                                                                                                                                                                                                                SHA-512:D1FE1A0555A7FBB42AFBFF9CA4A62174D0D690AB71C53B87B078E5FBDA8C6B5530F33867C9D0DFE0C8D95F6CBB6D7BF85C6EB3D0C8F963479DFD1B0FC30C6020
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-product-pricing.min.ACSHASHde5a77dc6cdb73df9c3096397924a3f0.css
                                                                                                                                                                                                                                                Preview:[data-oc-product]:not([data-oc-product*=Success])>*{display:none !important}.[data-oc-product]:not([data-oc-product*=Success]) [data-oc-product="not-available"],[data-oc-product]:not([data-oc-product*=Success]) [data-oc-product="not-available"] *{display:block !important}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):209939
                                                                                                                                                                                                                                                Entropy (8bit):5.366006952026174
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                                                                                                                                MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                                                                                                SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                                                                                                SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                                                                                                SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://s.go-mpulse.net/boomerang/E7B88-8P87Z-VT9SJ-BNQSU-2GTUH
                                                                                                                                                                                                                                                Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):89501
                                                                                                                                                                                                                                                Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/common/scripts/jquery-3.6.0.min.js
                                                                                                                                                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1716
                                                                                                                                                                                                                                                Entropy (8bit):5.2304068952006615
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:4435HDQ258U3JqVnCG/6YyTrkzRLj9tSRAE9P:hU25ZqVC6ByTrWRLjSRAE9P
                                                                                                                                                                                                                                                MD5:4CFFC2C9B55F8BDE649E0D2535A1EEBD
                                                                                                                                                                                                                                                SHA1:2AAF4DF1E02ED4F5BB48F00A7423F748BF544E0C
                                                                                                                                                                                                                                                SHA-256:7BB50A050792F761855CC330E0248D037B37DD68FD23FBB7DB8A7E8694F50A94
                                                                                                                                                                                                                                                SHA-512:599C87219B7E264CFF8E6951192C691E26DFFA88EFC607EDFE9205F1BB08DA28FD61B508FAE93652BE36BE1ADA57E50661490925B247A43C3EB7F24D8CA0C8D0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/exp-analytics/v1.min.ACSHASH4cffc2c9b55f8bde649e0d2535a1eebd.js
                                                                                                                                                                                                                                                Preview:'use strict';var experimentationAnalytics=function(){function g(a){return a&&0<a.length?!1:!0}function m(a){return Object.keys(a).map(function(b){return b+""+a[b]}).join("")}function n(a){var b=a.reduce(function(c,e){c[m(e)]=e;return c},{});return Object.keys(b).map(function(c){return b[c]})}function h(a){console.log("sendToVortex Call");a&&a.analytics&&f(a)}function k(a){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:a&&a.analytics?a.analytics.tnta:""}}}function l(a,.b){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:"",at_activity_name:a&&a.responseTokens[b]?a.responseTokens[b]["activity.name"]:"",at_exp_name:a&&a.responseTokens[b]?a.responseTokens[b]["experience.name"]:"",at_activity_id:a&&a.responseTokens[b]?a.responseTokens[b]["activity.id"]:"",at_exp_id:a&&a.responseTokens[b]?a.responseTokens[b]["experience.id"]:""}}}function f(a,b,c){b="number"===typeof b?b:25;c="number"===typeof c?c:200;var e=0;if(window.expAnalytics&
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):52717
                                                                                                                                                                                                                                                Entropy (8bit):5.462668685745912
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                                                                MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                                                                SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                                                                SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                                                                SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://consentdeliveryfd.azurefd.net/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                                                                                Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):72
                                                                                                                                                                                                                                                Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):274
                                                                                                                                                                                                                                                Entropy (8bit):5.341028101926561
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:TrLlg7GQCWHiWdVboFac4slXpNHNofiIkROe7StnODWdyxfWpYMenUe7:nNaBoFdWfI/7WODM0oYMeUe7
                                                                                                                                                                                                                                                MD5:F3F52B61212E65209DE4A3002F3CF15B
                                                                                                                                                                                                                                                SHA1:79F2F0CAC182BFB76B12C7FF7C49E4D9DFBA9897
                                                                                                                                                                                                                                                SHA-256:F5619A8A2B4ECF0B8F25FC6AD870827BFA5E286F8B6C74DC13ECD78D1F4FD827
                                                                                                                                                                                                                                                SHA-512:CD4D9BAA1D3B3817A65AA2B7BA6DBAF89FDE2CC95EEBA638E60F2D60B4274C714DF0A314896B15BEF9F3D15F6FD1AA7B898CC1F6BA8B318FDD2E643FC085A06C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/4bb939b0.js
                                                                                                                                                                                                                                                Preview:import{j as s}from"./57356792.js";const l=()=>s.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:s.jsx("path",{d:"M1997 960L18 1843l220-883L18 77l1979 883zM206 301l149 598h1190L206 301zm147 726l-147 592 1327-592H353z"})});export{l as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1542)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1543
                                                                                                                                                                                                                                                Entropy (8bit):5.282488371057122
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:lUoP90NoL+6pA948RM/rhmzsjXtMt23pM+:ZWaa6y94GMzhmgjXtM43pl
                                                                                                                                                                                                                                                MD5:4D33141A715829B3C67B003102EC7C57
                                                                                                                                                                                                                                                SHA1:371B18FE24D9AC16BC5EAB174EB365A4651F07D1
                                                                                                                                                                                                                                                SHA-256:FAF5B36F71407C9974B80B791A9A29F4A0409610642DFB63908E6290D4D44251
                                                                                                                                                                                                                                                SHA-512:108D606F57F5E33E610BF936357B8E2DEF65FBC015726B491ADB46FFC4EE229754704C061E1AE7B683A802F24B89BA2D0B0430A99C66966A7F0AC01A5F9509CE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/1635a6c2.js
                                                                                                                                                                                                                                                Preview:import{d as m,r as S,aq as h,L as g,aO as b,j as l,o as p}from"./57356792.js";import{a as d,w as f,c as x,d as C,e as R,u as w,f as y}from"./6f7c1dd2.js";import{z,f as v,bq as F,br as T,af as P,bs as B,u as I,cn as L,bn as j,co as k}from"./26d879f5.js";import{u as q}from"./1ae7fb08.js";import{S as D}from"./4e59f058.js";const E=({enabled:n})=>{const{sessionSummaryBuilderService:a}=z(),{searchText:t}=d(),{language:s}=v(),o={searchText:f(t),itemsPerPage:1e3,searchFacets:new F,sortOption:"None",favoritesIds:[],searchPage:1};o.searchFacets.add(s,T.LanguageLocale,s);const{data:e}=m({...P.session.search(o),staleTime:B,enabled:n});return{data:S.useMemo(()=>{if(e){const c=[];return e==null||e.data.forEach(i=>{c.push(a.build(i))}),c}},[a,e])}},O=({data:n})=>{const{searchText:a}=d(),{online:t}=h(),s=!!a,o=s&&!t,e=!!(s&&t),r=E({enabled:e}),c=q({data:n,keys:["title","description"],enabled:o});return{data:r.data||c.data,enabled:e||o}},J=({children:n})=>{const{sessions:a}=I(),t=O({data:a}),{recommend
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                Entropy (8bit):3.75
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:HHrkkY:rtY
                                                                                                                                                                                                                                                MD5:3A3161C3606D38A11805B44B145C43AC
                                                                                                                                                                                                                                                SHA1:7024830BF7D6C2E3B7685E4637AD4A03E8EC8E54
                                                                                                                                                                                                                                                SHA-256:164A1375094B67AA7BF850CACC1F5681E6471161ED621A10EFDFB5DC828BAA37
                                                                                                                                                                                                                                                SHA-512:F581D60A9BC69BB431795DC7C26A9E0B8A6493DE9F49F9FAE1C149252FC3DA129C5692B5DE118E43C004FD4BDA6469FAFAD0ECB8B09AADBD2C65070533F275D3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmE3jvSaNe5sxIFDU3qPrs=?alt=proto
                                                                                                                                                                                                                                                Preview:CgkKBw1N6j67GgA=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1225)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1226
                                                                                                                                                                                                                                                Entropy (8bit):4.36040146307381
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:14UZdTG9MlTIMnenhdcCPIZ6bHsSW0Y6pzfwvv9Y8MXLZ7:146nIMcdcCPgKTW0Y2bC9M
                                                                                                                                                                                                                                                MD5:2ABC966019DD2648F5FEC4C5527D8197
                                                                                                                                                                                                                                                SHA1:420F7C0115EE4833F6888D22CC26AF7A449EC9DC
                                                                                                                                                                                                                                                SHA-256:09C88420C25A647FEFFD3A70F679F1C44F161AA9FF6B7B1ED4867AC1E3B863AE
                                                                                                                                                                                                                                                SHA-512:3771A011961466921962CFBD83C4DFEC7C6DC7FAD465499556DB2C748790848A2DEA94327077CE3F05D332FA3BFF4256280CDC0ED2E5ED5E9E9E3C9E6A2B6753
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/4f719317.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const v=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M1280 1431q38 5 90 15t110 27 113 40 100 54 71 71 28 90q0 50-27 89t-68 68-88 51-86 34q-64 22-134 37t-144 24-145 13-140 4q-68 0-140-4t-145-13-143-24-135-37q-39-13-86-34t-87-50-68-69-28-89q0-50 27-89t72-71 100-55 113-39 109-27 91-16v-162q-29-10-52-28t-41-42-26-52-9-59V576q0-40 15-75t41-61 61-41 75-15h34q-34-60-34-128 0-53 20-99t55-82 81-55T960 0q53 0 99 20t82 55 55 81 20 100q0 68-34 128h34q40 0 75 15t61 41 41 61 15 75v512q0 30-9 58t-26 53-40 42-53 28v162zM832 256q0 27 10 50t27 40 41 28 50 10q27 0 50-10t40-27 28-41 10-50q0-27-10-50t-27-40-41-28-50-10q-27 0-50 10t-40 27-28 41-10 50zm128 1664q43 0 100-2t119-9 128-17 125-27 110-37 86-51q10-8 23-21t13-28q0-14-13-28t-30-26-36-22-28-15q-64-30-135-48t-142-29v168q0 12-17 21t-39 15-43 10-29 5v-627h40q22 0 42-4t33-18 13-42V576q0-26-19-45t-45-19H704q-26 0-45 19t-19 45v512q0 28 13 41t32 19 42 5 41-1v627q-8-1-2
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 1300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):98901
                                                                                                                                                                                                                                                Entropy (8bit):7.949569446179586
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:6ydqJ8SiUSmWalXgNo+Rp/knbl9qC1maH:6ydi8pENn/q4H
                                                                                                                                                                                                                                                MD5:9DDE60482197E9ED51B9ADE08935C578
                                                                                                                                                                                                                                                SHA1:078AC9E47F455B2E1A624281E00616B0EFD85204
                                                                                                                                                                                                                                                SHA-256:DB4F3622F69E0C1AE867D6FC0D0EF1256B515A93EDE033006E0AD0F03F3EB24E
                                                                                                                                                                                                                                                SHA-512:1DEDF96FCC75D0AF21590E7D13B2B44293AF4E6D4E1080ADB022E32799074C612B058D777E94A35BF552B73A518C1BCEB6F0B4FA4D1387CF29E7CE7655182316
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......,......^......PLTE.................................................w.N.............N-...................z7.....+........./...........................w.......qo.e$................g....o..0..wE..........d6.y$..B.....g..F..V....0.....V.......eY..m.OM.....f...1+..x.........$........f..F../....eE.wW..w.Mm...n..g.........U.n.......N.v.......w.....F...d..w....p........D..W.............2O...........1.............h.............V....g.............I...........V..W.....o..C...P.................e.#...h....p........s......W..F..&.....A..`qK....;.......P............v.D.....f..@..?..........V..E....7...x.G.........C..S....e....G....1A...........@....q.........g..[.|........I..U...._9........e....u.R......{.-.....CIDATx...O#e...Tf:....K+.E].........4..U..D........).4.nL..D0........F4b._.jL...+....og.[..^.iYw.....<.9.;.+W..H.G.8r.+.S...^v..J.....n.A.x<....i.S..6.'ZZ.Z.....uU.[.#...H8|.%.\.l...LM.L[.>H..).i.....N....GZ.5..I3.a,db......
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1469
                                                                                                                                                                                                                                                Entropy (8bit):5.151211149217963
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:h1PSYI0UgBmqkDt0kTWC344a+U4qg9fygkkYoC6phLihLv+twjTseNDav+tzve2y:hVlTUdqkDyPC344af4qg9KgkkYo5p5i4
                                                                                                                                                                                                                                                MD5:F3CE0716FAF38B81E39F92E91D6F05DC
                                                                                                                                                                                                                                                SHA1:931E60E11A19D7FAF76A7F54C30407B1710D896E
                                                                                                                                                                                                                                                SHA-256:BE15FEC16EC5C6D48245E1F46D41E97BC2B8EACFFD41FB8DBC4AD918BD120401
                                                                                                                                                                                                                                                SHA-512:6433701CADD519376C9E6CBF140817AFB7615DFD23554A965F59273126836EE7455A3741175ECA3C644EA619901EE04B7679390736C23179723A6F54861A187C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/onecloud/components/content/areaheading/v1/areaheading/clientlibs/site.min.ACSHASHf3ce0716faf38b81e39f92e91d6f05dc.js
                                                                                                                                                                                                                                                Preview:'use strict';!function(){var f={n:function(b){var a=b&&b.__esModule?function(){return b.default}:function(){return b};return f.d(a,{a}),a},d:function(b,a){for(var d in a)f.o(a,d)&&!f.o(b,d)&&Object.defineProperty(b,d,{enumerable:!0,get:a[d]})},o:function(b,a){return Object.prototype.hasOwnProperty.call(b,a)}},k=f.n(jQuery);k()(function(){var b;!function(a,d,g){var h=3<arguments.length&&void 0!==arguments[3]?arguments[3]:".aem-Grid";d.forEach(function(e){var m=new MutationObserver(function(n){n.forEach(function(c){c=.k()(c.addedNodes).find(".f-play-trigger");if(0<c.length){if(g){var l=g(c.closest(h)).text().trim();c.attr("data-bi-hN",l);c.attr("data-bi-ehN",l)}c.attr("data-bi-cN","Video Launch");c.attr("data-bi-ecN","Video Launch");c.attr("data-bi-bhvr","240");c.attr("data-bi-cT","Video");c.attr("data-bi-pA","Body");c.attr("data-bi-compNm",a)}});m.disconnect()});m.observe(e,{childList:!0,subtree:!0})})}("areaheading",document.querySelectorAll(".areaheading"),function(a){return a.find(":
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1716
                                                                                                                                                                                                                                                Entropy (8bit):5.2304068952006615
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:4435HDQ258U3JqVnCG/6YyTrkzRLj9tSRAE9P:hU25ZqVC6ByTrWRLjSRAE9P
                                                                                                                                                                                                                                                MD5:4CFFC2C9B55F8BDE649E0D2535A1EEBD
                                                                                                                                                                                                                                                SHA1:2AAF4DF1E02ED4F5BB48F00A7423F748BF544E0C
                                                                                                                                                                                                                                                SHA-256:7BB50A050792F761855CC330E0248D037B37DD68FD23FBB7DB8A7E8694F50A94
                                                                                                                                                                                                                                                SHA-512:599C87219B7E264CFF8E6951192C691E26DFFA88EFC607EDFE9205F1BB08DA28FD61B508FAE93652BE36BE1ADA57E50661490925B247A43C3EB7F24D8CA0C8D0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/microsoft/clientlibs/exp-analytics/v1.min.ACSHASH4cffc2c9b55f8bde649e0d2535a1eebd.js
                                                                                                                                                                                                                                                Preview:'use strict';var experimentationAnalytics=function(){function g(a){return a&&0<a.length?!1:!0}function m(a){return Object.keys(a).map(function(b){return b+""+a[b]}).join("")}function n(a){var b=a.reduce(function(c,e){c[m(e)]=e;return c},{});return Object.keys(b).map(function(c){return b[c]})}function h(a){console.log("sendToVortex Call");a&&a.analytics&&f(a)}function k(a){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:a&&a.analytics?a.analytics.tnta:""}}}function l(a,.b){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:"",at_activity_name:a&&a.responseTokens[b]?a.responseTokens[b]["activity.name"]:"",at_exp_name:a&&a.responseTokens[b]?a.responseTokens[b]["experience.name"]:"",at_activity_id:a&&a.responseTokens[b]?a.responseTokens[b]["activity.id"]:"",at_exp_id:a&&a.responseTokens[b]?a.responseTokens[b]["experience.id"]:""}}}function f(a,b,c){b="number"===typeof b?b:25;c="number"===typeof c?c:200;var e=0;if(window.expAnalytics&
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):837
                                                                                                                                                                                                                                                Entropy (8bit):4.848233514703922
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:tYLfsFsb8TasAXPBWjaKqNEef2q7e6egQA:6fsBT4XPBWjZP6egQA
                                                                                                                                                                                                                                                MD5:4EC53B63F37493ABF7FB9CE7EDC73C34
                                                                                                                                                                                                                                                SHA1:623631DA53F4E92B5C7EDF9F4A713563732CD30B
                                                                                                                                                                                                                                                SHA-256:B14CB354AF6DE250CC71C032A897A9F75EC2E5D3A6BFF64D7002CAE7A2BCB920
                                                                                                                                                                                                                                                SHA-512:3319D0F842A54D302E1212E9E1FC5DBB51CFE507BC16D5F9D72B19B3BD786FAB17F187E29C1B563CC99F9519338BF3793BFF33CB01EE80A728CCD02159AA7E30
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/cloud_drop.svg
                                                                                                                                                                                                                                                Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 100 100" enable-background="new 0 0 100 100" xml:space="preserve"><g><path fill="#FFFFFF" enable-background="new " d="M94.2,45c0-5.7-4.6-10.3-10.2-10.3c-0.4,0-0.8,0-1.2,0.1c0.6-2.3,1-4.8,1-7.3 c0-12.3-8-22.7-19-26.2h0c0,0,0,0,0,0c-0.3-0.1-0.6-0.2-0.9-0.2c-0.5-0.1-1-0.3-1.5-0.4c-0.3-0.1-0.6-0.1-0.9-0.2 c-0.5-0.1-1.1-0.2-1.6-0.3c-0.3,0-0.5-0.1-0.8-0.1C58.1,0.1,57.3,0,56.4,0c-12,0-22.2,7.9-25.8,18.8c-1.9-0.7-3.9-1-6.1-1 c-10.3,0-18.6,8.4-18.6,18.8c0,5.2,2.1,9.9,5.5,13.3c3.4,3.4,8,5.5,13.2,5.5c0,0,0,0,0,0v0h0h9.9h50.4l0-0.1 C90,54.8,94.2,50.4,94.2,45z" /><path fill="#2FB9F0" d="M47.7,82.3L40.4,61l-7.3,21.3c-1.6,4.6-4,10.6,0,14.7c4,4,10.6,4,14.7,0C51.8,92.9,49.6,88.3,47.7,82.3z" /></g></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):40024
                                                                                                                                                                                                                                                Entropy (8bit):7.988827419049403
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:uUoSwsv9ZV2VMf3MlLHF2+LrRi3aVXOeOESCMKt3I3DTP1FV4/o7eabnrW:J5v9ZVaMaLl2+vQKwe/3kDTdDVq
                                                                                                                                                                                                                                                MD5:6339F23D7FA00DF3F2F6BE2CBC30FFCA
                                                                                                                                                                                                                                                SHA1:729A5438E3D38F285BCC53C75C6B2A16FB37D426
                                                                                                                                                                                                                                                SHA-256:ADEDC26E6F45EC4868FFBFCD8268FF6DD3793CE26B2BD811819DE6DDF69B9414
                                                                                                                                                                                                                                                SHA-512:9EDFD7E60596D9169DE35240995CD4DE718CBB2C7E4C3FB742EBEDF9C2C098BB8DBBB178242F4513FA204F47577157F07713D5FDF7A2ADB9F5C301E78866569A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:RIFFP...WEBPVP8 D........*.......%......f;h...U.s...7......?..X........\w.........'.Y....~?......i.4.+._............./.../..........7...................................]..................;.W........<.u..?....w......./....'........._.?....1.....[.#.G...._....@?x....Q.g.O.....~...........\.m......../.........~:0.......<...?.........+....._O.0........o....c...#...7..s..v/.?...y.|....?..?....U..........g.O....m?.}.~..n...).../............?....?....w.....7.?..........g.......=./..._..._...x.+........x..j=.?V.....<i.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.8...#.*...2..X.d..1..1..1..1..1..1..1..1..1..1..1..1.........!.@..q...........2x.h..h..h..h..h..h..h..h..h..h..f..H@....c$p.8.g.D.b<.t............<...'.6..6..6..6..6..6..6..6..6..*.. .......s.&%......_.=32.l.W...[.I.?H.:..J[....^...-..=...D.D.D.D.D.D.D.D.D.D.Y.y......EH.......F*...=..).-....O.<|J..>.........s@..3.FS..?..}.v..y*M0.`..@K...>d..1..1..1..1..1..1..1..1..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 187 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):41582
                                                                                                                                                                                                                                                Entropy (8bit):2.184110487985712
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:1Ss8kEWmXuxNX7sc5V1+2iD+vz9UmQcVTTDkQw6XgWg6HeV:1SZk6kY+Luxe4QdXgW9HeV
                                                                                                                                                                                                                                                MD5:37E4ECBF38B26BF96A8E1265DD15375B
                                                                                                                                                                                                                                                SHA1:6B6275BECCA1E8AD940729A884CB41BC7A687169
                                                                                                                                                                                                                                                SHA-256:D100D7A20710944C555CF9614140A21131436D4213C8807F2D4B223AF043EC50
                                                                                                                                                                                                                                                SHA-512:AA4AA08677FAEC9665BA996BF456658E9577F5640E2E5C41CEC0FF288ED705E5A6D54D3E42E40A575CB6ADEF99B189589ADFE03E3197F75CBD4C27ED717BA934
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......#......{D....pHYs...............;qiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2017 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2017-08-10T14:56:31-07:00</xmp:CreateDate>.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 1920 x 372, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):252129
                                                                                                                                                                                                                                                Entropy (8bit):7.991197103646382
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:6144:+Ox8Imv5IhZe1p5j3vwbZaUZBkZJd+rG3IsTVfQpJ:px8IKIhw5j34Vp4Td+riFTFQpJ
                                                                                                                                                                                                                                                MD5:05575315C3C13D8E4D2ACAC9356F8C98
                                                                                                                                                                                                                                                SHA1:5333A87ECB73BE8A9BFE341BCDC31497F38C510C
                                                                                                                                                                                                                                                SHA-256:D986F353C83BF37EFC2346727B8B805D5A43873ACF34DB48450FA0C00DB57E7F
                                                                                                                                                                                                                                                SHA-512:BA404732F6A524B3EEB421C03031A2610457791D6183A5F26D6AC0671B2909A1779170CFE0CF432757C71C714FF57AD4BF1F34EDDF3C3ED9E9D8F5B35D58DFC1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......t......q$.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.7 (Macintosh)" xmp:CreateDate="2023-09-13T11:50:33-06:00" xmp:ModifyDate="2023-09-26T10:51:29-06:00" xmp:MetadataDate="2023-09-26T10:51:29-06:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:951ee1c0-ed7d-4b8d-871a-6539bb7fc50a" xmpMM:DocumentID="xmp.did:951ee1c0-ed7d-4b8d-871a-6539bb7fc50a" xmpMM:OriginalDocumentID="xmp.did:951ee1c0-ed7d-4b
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 382 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):183982
                                                                                                                                                                                                                                                Entropy (8bit):7.990437217613367
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:3072:TZv9TqeifW4N1iw8ey+5R6K6Ny82o97Rt4uFMyS+aIAGKYNHo4mV/exBq1gUBRKn:TZv9Tqe2W0dd5Rjw2o9X4uFdRaIc4Vms
                                                                                                                                                                                                                                                MD5:291F477763DBDC122F5B9E8A1EA20232
                                                                                                                                                                                                                                                SHA1:250CAD2E1A4CF1EBB64C195348C94B354977FF3E
                                                                                                                                                                                                                                                SHA-256:A2C9D98B42B326C1DE7EDE42734AC499D119F50D0BF900CC065D598FF2BA471F
                                                                                                                                                                                                                                                SHA-512:41102298E249A05D4E776023D0CB6EFD8F056164F0446F064D2702EE7400A4A88ADFD055548983E3E85431ED60BEE34CB593F3FBE96EFB56202B2AF24F3C7B27
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-1/FY24_Ignite_Ph1_Launch1_Homepage_HeroFestivalBlade_Breakouts_Desktop_382x215px.png?sv=2019-07-07&sr=c&sig=HY%2BoxuDpaqR04Pp94RHuungjqsaOJ%2FCCY9EriSns%2BLY%3D&se=2024-08-18T19%3A32%3A07Z&sp=r
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...~...........:n....sRGB.........sBIT....|.d... .IDATx^...lYv.wr...y....].H.D.a....h......&.bA.d[....6`J&H..].....<DF.....;.d.%.|..s..=|.[.......=...6..c362.<<6.(_GFFy.C................i......<...s;SSM..i&&&...q^.4w77..u...<k.........f....kx.X391..O6#\...x316..<4.......~...4..n..r.^........N..1...G......g...b31..L...u....).......Y....7|..2........\]|...ww...m....ms}.==..3.xs..=99.t..c....z...'.<0f...Z[.p..>......:..O..}...d}.'.Z..G.w.s}}...W.E.........h.9..n......u.W..Xf._.o4......R.....B3..Ng.{..kl..W.......^s........d3.{,...flll0&.W........yd.>.].q..mX..=..O..5...,J........I..r.Y.~|...k........57.\.>4_..)S.\9...x...He^r=9......?.q...........W.:.X..c....!p...o.'}l...F}Q]...G......7.w...5.O...^S...^.}......}2~.k,[p.>._.=k...u.^,o9..:V@K..W@`....u..S..|....O..X.O...8.:.|..u2\K...........s.....n.....9.ec..<...s}{......=.q.......q...(.............~3..N.@.........g..a...}.g...[..@9...1.c..1.s..ng...4..&...l....jF;...?.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (725)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):726
                                                                                                                                                                                                                                                Entropy (8bit):4.673691009039105
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:14UkoFdPrS3x+2aDnu8DO6rt1huz9I1CYKPokedR6FW8igK87:14UZdTShfCDb51Uz9I1xCokedcFzJ7
                                                                                                                                                                                                                                                MD5:49375892AC6282E1B11ACD2E808F8ECB
                                                                                                                                                                                                                                                SHA1:DD46E97005D8B5301BBA24ED4B170E2CB83F16B1
                                                                                                                                                                                                                                                SHA-256:9F2FAC52C802C5FEB3506BD7621E39030D0595231A6ADD3B2A5FDDA818A66571
                                                                                                                                                                                                                                                SHA-512:6C363593AE840E9E6FA88B6532F6EC657A8DFB8FC4CF531626D0536B9588319C808F66FAC777D6E56B2B51F841231A7F32A61F1F457F01DF16A50506F1F7BDC8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/499ca3f3.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const v=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M958 1328q101 40 184 106t142 153 91 187 33 210v64h-128v-64q0-119-45-224t-124-183-183-123-224-46q-119 0-224 45t-183 124-123 183-46 224v64H0v-64q0-109 32-210t92-187 142-152 184-107q-45-31-81-72t-61-88-38-100-14-108q0-93 35-174t96-142 142-96 175-36q93 0 174 35t142 96 96 142 36 175q0 55-13 107t-39 100-61 89-81 72zm-254-48q66 0 124-25t101-68 69-102 26-125q0-66-25-124t-69-101-102-69-124-26q-66 0-124 25t-102 69-69 102-25 124q0 66 25 124t68 102 102 69 125 25zM2048 0v1024h-256l-384 384v-384h-128V896h256v203l203-203h181V128H640v230q-32 4-64 10t-64 18V0h1536z"})});export{v as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):145
                                                                                                                                                                                                                                                Entropy (8bit):4.99750387453158
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:agWHNApRBEBc2LGRFf7caEGcCCAPPffKklexi0iOhSL8WbZZ7H3f:QGULk7FDcBAXfffexi0iSS4W9R
                                                                                                                                                                                                                                                MD5:4C1F1C6A4FF877C820E56E5AB869262B
                                                                                                                                                                                                                                                SHA1:2CF5594C006E6DEF3B9C3A29B2E6EA0C718434F4
                                                                                                                                                                                                                                                SHA-256:90A1B7A0BBDB74787B875CA95FD57EF77877FD5BE50E3491E7DAA88CCC7747D3
                                                                                                                                                                                                                                                SHA-512:700294FFD8CAA4146C560AB07B951F556EE6A49560B0728F14591F0B99268A2483890E8F689B6E474DE46C9EAC545095671F8FDD0CCFD71884C6C258B79E875D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-site.min.ACSHASH4c1f1c6a4ff877c820e56e5ab869262b.js
                                                                                                                                                                                                                                                Preview:'use strict';$(document).ready(function(){$(".modal-trigger").on("keypress",function(a){a=a.charCode||a.keyCode;32!==a&&13!==a||this.click()})});
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 382 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):178721
                                                                                                                                                                                                                                                Entropy (8bit):7.992865781837522
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:3072:yg+hr8kSk9AbIA0VoKLkn7nG2CEx0OAl/q8HHZFc+/W5jPJYzjepNU0QHzuS:khr8sLLKTzbg/tZFcgWRxmgcHCS
                                                                                                                                                                                                                                                MD5:80E7604BE593E83F939F964EA1EBED9B
                                                                                                                                                                                                                                                SHA1:DFFF2E7234E5B526C59EC0BF347A2937052FBDC2
                                                                                                                                                                                                                                                SHA-256:D1ECBC8221D446739646A583A3CEE10E867E276198DFAE5E8CF0E424B26C58DB
                                                                                                                                                                                                                                                SHA-512:BCFE7C01B964FDA3F2800284E8ED0DF8BCA55F878E6EC286E7F4E663E87BEF843FA80C11CC9434B3181B3A172A1C14003ADA551445F3F5AAAC062BC1F91B71F3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...~...........:n....sRGB.........sBIT....|.d... .IDATx^..y.m.u.oU..y|..zd.l.I...$0.. .. p..I.......dBb;.%@.bG.$8v$.#+..K2Dq.H6.d......z5..!.....~......zw8..}....5.....?<ln..JsSJ...W5.J.QI...io.0......a:88..-....T.?.:.omm...v.]\K..F:..M;..iba5=XXK.[..../.p.L.t.L...K.=...;..`o?.........W7...r.]...iu..fV....lZ].L{.njmI.Z[J....8....N..M#....'U;:S[GW.........:.^........jjnnI...Tib\.98.O{\...Rz2=....S..`..........N..=R.G<8`.Z.SK..j.......a....vx?.43..&.............4q.m...=.y.$..O...w..1N.e.......A...W..-...5...}...>...Z.s.a.W7.R...@;...u.W...t.1..95q>-.......I..].&...7>6.......R...7.._b.;..:.;...J...M7..K33.i....j.ix..qoM..i.....=]i.1je~........{Sw..:.z..j.........R3s.u.^j...:..u,}...o.?...!...,.......F..nI##...Hj..H.5.mS#m.4.3..A%mq{7.....^...N.+.....j.q..:`Nn.u...p..........5........=...M..3..s..1v..q...)..3:U..S}`/U..c../..>.}.p?[ROw{.w....j...H.#gSK[w..v....t...N.t...q.07..N..j.....>.._....+..m..(...........g..X...~>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 28981
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):7203
                                                                                                                                                                                                                                                Entropy (8bit):7.957414144235107
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:hxLf1m7xU3bfEQ2Ki5vY92Nm5cQqSDhJAd:hxT1mIwQ1ava5Ad
                                                                                                                                                                                                                                                MD5:E136BF6A4163DFAF362EE33A5CCE2141
                                                                                                                                                                                                                                                SHA1:6BF60E30FD6DC097BD7F50F67622C6ED2E9117FC
                                                                                                                                                                                                                                                SHA-256:4C9D555EA3719C873C5EDDA8B109BD4A136ACBECE2DD0324FD7634F63BB4584E
                                                                                                                                                                                                                                                SHA-512:9717178B54637299A4B5AFFA39F27712176B7B70A89C939D9B6920F06BED4AE97224C1FAD4B1B0D9CE13AAA2758C8BD2DD32C7A4A9B535649A9A93C9ACD8A942
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://acctcdn.msauth.net/lwsignupstringscountrybirthdate_en-us_gdxUIqa3ijrOefuBnwhTKg2.js?v=1
                                                                                                                                                                                                                                                Preview:...........\.r.Hr..)..#...Q......DI.[$..)....D.,...(N....1...!|........&~.g.@"...................g...^}.U...R..J.ka.W...*..Y..{..:..B..$........J..._KZ..:p...4]:..x.J..Nn......%...{..x..d..\K.. .^*ORq.\..p5.:-,|.......S...(\g~.k_.eA.....`).:y.b.).W+.:...E..<...0.q...g..0..V...e$j.....uh}R...,[y...K.k.X.....u.%\..#\.....f..Z...?[.........p..~0...>8.r ......|..s......qKX..qh.])`.@o-...p.+.....<.Lb.J..k.W.]..eH...Ac..1B...p......|.........B.Ur....Qj.~...j...x0?_...pq........Y.......K...x.f.....BY3a?...z..Z...WK1.F+.cX.#.6...G.$.YV..P;....S..SW...q#..?2......v...q....G.Mb?....;......h.3.D.9x.....BD...@...v..%....?.P..1.............y........_....5..~.|].......C.'....8.lf.u]....n.T.....s..k......@.,.;..tR.]..%..B.G..W....\{-..;.b....H].....j.\...w.M.=..vQ.lZ..v.....~<.....o.$$9i...q.'..\.....(..3..$...Rq...<9.A......./..i._(P.Z..B.I.=..K.0..& ja.0..s...!....H.C....Q..U|k.p.+..#D..;.,.m...............`.|..q.YC....c,.r.....Z...u..).H!-....@..J...H1..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1246)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1247
                                                                                                                                                                                                                                                Entropy (8bit):4.393351793203706
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:144dTrU5dSB7wgsXwg17PhK9FeaLqDmcAzN7mSWi1EEa/vA7:144xrB7HsX5hPq4TAp7TZ
                                                                                                                                                                                                                                                MD5:100367ECC7003F74C819E8F6F717EC18
                                                                                                                                                                                                                                                SHA1:597CA9A4FC5BBE7F01131947DD84E114DC4975A5
                                                                                                                                                                                                                                                SHA-256:E7D8FE8E5E21E58157050D2240F65F32AA1FADD5473DDDC8A0C85B7740EE5857
                                                                                                                                                                                                                                                SHA-512:44E921BBB4A6FF339A3DAAFB989E9B8FDB8B3BF81DCFDDDED07B40ABE79E4FCFC0C88136898ACA6100A48062352797BCCD126411C31A65810955816A7C484256
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/048074fb.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const h=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M2048 448v192q0 26-19 45t-45 19q-26 0-45-19t-19-45V512h-768v128q0 26-19 45t-45 19q-26 0-45-19t-19-45V448q0-26 19-45t45-19h385v-16q0-8-1-19 0-17 2-33t8-30 20-22 35-8q22 0 34 8t19 22 9 30 2 34v34h383q26 0 45 19t19 45zM896 832v640q0 26-19 45t-45 19q-22 0-35-8t-19-22-9-30-2-34v-20q0-10 1-18-44 27-90 51t-96 42-99 28-103 11q-85 0-155-28t-119-79-77-121-27-155q0-89 37-160t99-122 141-76 162-27q84 0 165 9t162 32q-1-36-5-72t-16-72q-15-47-50-76t-79-47-93-23-92-7q-29 0-56 5t-56 12q-37 10-68 23t-64 33q-17 10-36 10-26 0-44-18t-19-45q0-25 21-45t53-37 73-29 80-21 73-12 52-4q38 0 79 4t82 14 79 26 69 40q42 33 75 73t47 95q12 48 17 97t6 99zm1152 256q0 26-19 45t-45 19h-320v256q0 27-10 50t-27 40-41 28-50 10h-96q-26 0-45-19t-19-45q0-21 8-34t23-20 31-9 36-3q17 0 33 1t29 1v-256h-384q-26 0-45-19t-19-45q0-26 19-45t45-19h384q0-11-1-22t-1-23q0-16 3-30t12-27l115-154h-384q-26
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (326)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):327
                                                                                                                                                                                                                                                Entropy (8bit):5.308226225109346
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:pgLlg7GQC+e2x6oFac4slXTSlo4U+78RfcS4JEyBfIhC/htmxcLinMe7:p4usoFdTrhJJ4ZBWCJwxcLiMe7
                                                                                                                                                                                                                                                MD5:960F4DC9DFB8A368DFFB2333057DB63D
                                                                                                                                                                                                                                                SHA1:979C8B081735C582ED8981B85D0F65C8E0E52825
                                                                                                                                                                                                                                                SHA-256:DEC1BB4A0F08EEA6F7AC40D9C2F33EC4AE17CA7520D27BCB344D63F32EEF889B
                                                                                                                                                                                                                                                SHA-512:04DF79286DC3D1952799A7291D8E47FA46E2CC3E77CC6F74B15D40D185E8D2612CFB921DBC5F742533C64D8A06CFFF9B86DC359CE887A9D2DC9B0BE364012D87
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/0bf00580.js
                                                                                                                                                                                                                                                Preview:import{j as h}from"./57356792.js";const t=()=>h.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:h.jsx("path",{d:"M1920 805v1243H640v-384H128V0h859l384 384h128l421 421zm-384-37h165l-165-165v165zM640 384h549L933 128H256v1408h384V384zm1152 512h-384V512H768v1408h1024V896z"})});export{t as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):227
                                                                                                                                                                                                                                                Entropy (8bit):5.275795286461985
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:1gLlg7GQCIH56oFac4slXPSloIRUeUhwmp6ENYyenKe7:14IkoFdPr4UOmJNYNt7
                                                                                                                                                                                                                                                MD5:2DA8A987B35280732EF35EC60A64E9B8
                                                                                                                                                                                                                                                SHA1:10852F1912BA518C2851CF70372C03279A292EA6
                                                                                                                                                                                                                                                SHA-256:ECB8E84BB23881024D2B8ADFAB4967DD0BBF6D007DA8072442774F058B8B6992
                                                                                                                                                                                                                                                SHA-512:B899337B997078FAB18413AE4CC45899134C1453C8FD4FC32EE6A83541D9FA75D95EDA9D7D071D0504D2ADB266C0663E0F2AEA97667B556A8C637279D71271B4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/4185dab3.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const r=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M1443 2045L421 1024 1443 3l90 90-930 931 930 931-90 90z"})});export{r as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1260x600, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):114939
                                                                                                                                                                                                                                                Entropy (8bit):7.979348325801997
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:rRRxKy8tsQqTN4uMZrtimIGgXHIJk85OuVaTzIAc:rcYTN4uM1wjXe7Vwz7c
                                                                                                                                                                                                                                                MD5:15AAE7737DF8D0EA7373595ABF1E7510
                                                                                                                                                                                                                                                SHA1:E182CCF8B0FAD1AFF1EF882447764FBFA65E146E
                                                                                                                                                                                                                                                SHA-256:CD97D56C4D9846C991CB8B32A8282F00D6F407509AEAAA6DDDB388F193404B7D
                                                                                                                                                                                                                                                SHA-512:D4F7C0AE00DA41B3B1311210A77957B83D98F1299FD9E70BB1C088C8565EAC3FF2C13B9112BD204D613575604A99CBE000E5B7A119EA1726C9D6441520C66051
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Highlight-Bing-Halloween-Jack-O-Lanterns:VP4-1260x600
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H....................................................!........."$".$...........................................................................X....................................................................!.1A.."Qa.2Rq......#BSTr.....$%34Cbs...&5DUc...'6Edt.....7u.FVe....................................................!1..2AQ."aq.#3BR.........$b.r.4C............?..q..@ .......@ .......@ .......@ P....B....B......e.$.(.@@."...pP..)...QN.@.J)..E9.*)..M)..E89.)..E8=.).Gu(.l..@.u...w&.........l.P..6wt>.iv;...(..br./>.9Na..M........M...u.I.wIM...SK......$s.4...bT.....M...WI....&.....f..P....l.PJ..3..&...;SD..E.../t.M.7.u.M'1.F....i.=i....z.K....ivC=..N...A3....)....Te..Z........}E..6..k..r..&".......2.>Ww...1........w.....6.......;.2q.)?......5............~c.....5.'..;.1..M?...|.W.>8E?...|._...r .2...}...C1.c..`.....!.I.....9c.....x84...D^.......8.>?.....'-~W.....G........'5...;..o.`.$|.../......0W.>Nk|..8N...(NX.9...'...........
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (407)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):408
                                                                                                                                                                                                                                                Entropy (8bit):5.119110820957314
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:K2B+CpLlg7MoQu/OZQCiyyYSXU8Ae6LdwETr5TJHAXqKM8ZAFP23udbOhLVun67:TB+QgoXB188wETr5FSqKM8+43udbws67
                                                                                                                                                                                                                                                MD5:48B9B9D27BDCC0D3E9AA2D0ED2FD51F3
                                                                                                                                                                                                                                                SHA1:A532492531945279C208381D95F983CD0AFD237C
                                                                                                                                                                                                                                                SHA-256:239CB27C1A55A8AB0166BDF2D0A2BE6854F1F236DFA01592A4F351087DEF54CD
                                                                                                                                                                                                                                                SHA-512:99349AC30938E49FAEBB985E3B4BD80F8C1037B8EB239C4375B91849E1EC743AD29FC63EF2266CC922F449B920F93E26F90F5A0D87BD8FE4FDDCF4F0B440EE4D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/3ad60e98.js
                                                                                                                                                                                                                                                Preview:import{o as i,j as a}from"./57356792.js";import{cI as d,cJ as r}from"./26d879f5.js";const o=["heading","subheading","body","headingAlignment","headingLevel","headingButtons","fullWidthHeading","removeOuterPadding","headingMaxWidth","headingWidth","blockedScope","requireScope","requiresFeature","requiresPhaseId"],s=i(({componentId:e})=>a.jsx(d,{componentId:e,formSchema:r,uiOrder:o}));export{s as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 22961
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5564
                                                                                                                                                                                                                                                Entropy (8bit):7.96911120289624
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:26I4XZXVk41B1hFdJqnP/x0rTuwfifl0h3yajulA2TxxBM0iUGR+MrBN6Fz+w:26Zlpvv7J6P/TwfifK5yb9vM0iUGdrnY
                                                                                                                                                                                                                                                MD5:B59E39F9921CAFCA149EB9685B51F656
                                                                                                                                                                                                                                                SHA1:CE99E1B2CA50537D61B5F6004EA2D0F528725979
                                                                                                                                                                                                                                                SHA-256:72DE626A972E4867B3D7A5E1E3A08812FD74C25FAD1132E934AD3565FFD5AD78
                                                                                                                                                                                                                                                SHA-512:BA49F13506CD1648109B8684132794F7749129432DC0F89B2CB3869FC39D4DF107F08E0EF69958DDD993C8C09ED3060D35C193922BD5433897CE2B0583EB6559
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://acctcdn.msauth.net/jqueryshim_hlu0tTfjWJFWYNt1WZrVqg2.js?v=1
                                                                                                                                                                                                                                                Preview:...........<k..8...+.....pg..`.bd3...f..6..;.F...&2...4...W.DR...d..[.EV...".{..9.g_....B.y).%<$..itOF#2._..M!..b..".K..g.>.../..BG9...r#........Q.k......;g...J.Z..|..].I."HSq..)Et.e../0...;....6."...Y.N.<%c.C.Iy...B..&)_....K.y.H....bN.......UUQE.. .7,_.M.4.....V...s"...A.fF.......6O..yV..2...*.A./..57..)...j...EJ....*= ..j........X..&+/o)..pq.d....;..Qv./..........1. j..)#f"%S.B.x...F.H.1$..WQ|.l.x.T.......5.%}.......2%@D...D@..*A&)...u.$et...M.........<U0O..8.Y.C2?_.x.?...t..U..;.YD.P...zN...X.,-...A..().2..Y.M..E....J..K....S...W.> (a.e.`.j..A.......m..%e..l.Al.O.....-..~..$.D.d.....}..^.s.J...V...Q,....&/V.%..!.?.bOj.3..-3d0.......*....;....5.=.T-.5LF.- j...-d\....."..hD.K...D...q... ....K$..'jU.....h2Lk..!.wk....$...,...;..p.G<j..U.mq..s..`........K..f......88o..kp.M7z@.kZ...W#a....Jn..7.7..WW.)..A.,q."..|.@........=s..3..1.D.Z.-=U.l..Ll.r,6..6;..I... .".[..9...5.B#..V.....6.<..F=.A.x./7.P.6%....V.6.Ab.}4.O;.....e&........ACU.\
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1017)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1018
                                                                                                                                                                                                                                                Entropy (8bit):4.315691858774302
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:14RdTnJXGTsz7tJXGTsz7nPZId1zIqk4ZLo97pB1ezx9+RdJ7:14RFJXGTsz7tJXGTsz7hIj4eLwB0zedZ
                                                                                                                                                                                                                                                MD5:016A197DF90FD04E8408EE1AA7899096
                                                                                                                                                                                                                                                SHA1:AC12374E9EB190E59087C569D5E9195C6D9F00D4
                                                                                                                                                                                                                                                SHA-256:230D590B4BA60E9D8FF8C5CB3E470FA4C4653C1397603D359F74415FAC318466
                                                                                                                                                                                                                                                SHA-512:CF8F102E599650B79A681DF7A2C49FE0873ADEC2DE76B5D11CCDC00FC22105266A08DD0016818B11AA046738256922C991567EB878390E5ECF33E93ECABFCBE5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/0486fa14.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const s=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M640 896q-27 0-50-10t-40-27-28-41-10-50q0-27 10-50t27-40 41-28 50-10q27 0 50 10t40 27 28 41 10 50q0 27-10 50t-27 40-41 28-50 10zm768 0q-27 0-50-10t-40-27-28-41-10-50q0-27 10-50t27-40 41-28 50-10q27 0 50 10t40 27 28 41 10 50q0 27-10 50t-27 40-41 28-50 10zM1024 0q141 0 272 36t245 103 207 160 160 208 103 245 37 272q0 141-36 272t-103 245-160 207-208 160-245 103-272 37q-141 0-272-36t-245-103-207-160-160-208-103-244-37-273q0-141 36-272t103-245 160-207 208-160T751 37t273-37zm0 1920q123 0 237-32t214-90 182-141 140-181 91-214 32-238q0-123-32-237t-90-214-141-182-181-140-214-91-238-32q-123 0-237 32t-214 90-182 141-140 181-91 214-32 238q0 123 32 237t90 214 141 182 181 140 214 91 238 32zm0-384q73 0 141-20t128-57 106-90 81-118l115 58q-41 81-101 147t-134 112-159 71-177 25q-92 0-177-25t-159-71-134-112-101-147l115-58q33 65 80 118t107 90 127 57 142 20z"})});expo
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (2635), with CRLF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2756
                                                                                                                                                                                                                                                Entropy (8bit):5.645884093703384
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:t1XXw+kOhX/BxVgnK/Q6GiuGq9juwbae13NhcKBLd4UReQT0SKr0j+KZENlQjvI/:H9W3iuV96wDrHBZ4ZQTWoyI9An/
                                                                                                                                                                                                                                                MD5:0CF504B75B91AE3BFFB0D2CA0AE80233
                                                                                                                                                                                                                                                SHA1:17B6FBD3359F5077B63698C2E8546657AC0A0B19
                                                                                                                                                                                                                                                SHA-256:1EF383A2CA705C239DB6B113961F97AC0173F91EEAF2C6280220FB7E4E53404F
                                                                                                                                                                                                                                                SHA-512:98D34FB5F35F9131A2F55201EFBF94D59FEC142DCC9FF51FFD3F58B1D688E92AF1462EBFC861AF71D9EAF0249B6290D9E556F1D4DC75A406A1D696EEE5ADCD7C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://fpt2.microsoft.com/Clear.HTML?ctx=Ls1.0&wl=False&session_id=beb62fcc15874a88bec61bb68d6fb0eb&id=3ab69aa1-7577-94a8-12cf-9a694271feea&w=8DBD9FD2B29FDBD&tkt=taBcrIH61PuCVH7eNCyH0J9Fjk1kZEyRnBbpUW3FKs%252bRfg7DRedrrcG0RLKybqAt2KGaAcMsNjB6FwHgq8sbAHiVgYwA6aikkZi2%252fwKleKaR96JRbdBzm%252by4oBeIHcpCessIB0oUGDeCpPT0zuD5zeShoDSNFVHoAZ6SN56qmoZNqZoOCKGfascRGIC6TGwj%252fQI1T%252fjS5InM%252fvZjTx3YYppdYj8ztIKex15VKjqbmFk%252bsc%252bXGqA7RtvHPzlsFu7ASoeHu4uqLrSK0GC6hN4jrjb9edxu6ugvY4k2xaxFxSG7V2aRB5w0f4%252fic7HL3PFZ&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <title></title>..</head>..<script>function BaseStamp() { this.GetStorageQsInfo = function () { if (window.localStorage) { var n = window.localStorage.getItem(lsKey); var lsupd = "False"; if (lsupd === "true" && n) { var xhr = new XMLHttpRequest(), method = "GET", url = target + "updatels.html?ofid=" + n + "&session_id=" + sid + "&CustomerId=" + cid; xhr.open(method, url, true); xhr.onreadystatechange = function () { if (xhr.readyState === XMLHttpRequest.DONE && xhr.status === 200) { var update = xhr.responseText; if (update && update.toLowerCase() === "true") { window.localStorage.setItem(lsKey, id); } } }; xhr.send(); } if (n && n != null && n != "" || (window.localStorage.setItem(lsKey, id), n = id), id != n) return "session_id=" + sid + "&CustomerId=" + cid + "&fid=" + id + "&ofid=" + n + "&w=" + ticks + "&auth=" + encodeURIComponent(authKey) } return "" }; this.newXMLHttp = function () { var n = null; return
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (578)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):579
                                                                                                                                                                                                                                                Entropy (8bit):5.090755249371103
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:BIAWd9FYBIAEeLnMqLAgXcjeNlFGUz0V0iS03pJ47:BJa75AEeMqEiCeN3grb47
                                                                                                                                                                                                                                                MD5:84C95B310C8EABBB15ECAE1E22B9C131
                                                                                                                                                                                                                                                SHA1:B46787A686E07375B1F69CEE0B7D3A99B3F80708
                                                                                                                                                                                                                                                SHA-256:DD001F4E8D2B5735A7108736B473408ED04DE9C2E862679D8945AFA2150027E5
                                                                                                                                                                                                                                                SHA-512:DBE416A68538670394187272ADF7BB23E92793A7722BE5DAEE2D08D17E54DC6E21A051AA8FF77EA7610AD75FB9F98B6597600D891BE78BCC922BD2550FFF61E3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/49160a1a.js
                                                                                                                                                                                                                                                Preview:import{j as a}from"./57356792.js";const r=()=>a.jsxs("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 83.033 83.033",children:[a.jsx("circle",{cx:"38",cy:"38",r:"38",opacity:"0.564",transform:"translate(4.017 4.016)"}),a.jsx("path",{fill:"#fff",d:"M39.247 27.179a5.19 5.19 0 0 0-7.839 4.462v23.751a5.19 5.19 0 0 0 7.839 4.462l22.505-13.363a3.46 3.46 0 0 0 0-5.95zM2 43.517a41.517 41.517 0 1 1 41.517 41.516A41.517 41.517 0 0 1 2 43.517zM43.517 7.19a36.327 36.327 0 1 0 36.327 36.327A36.327 36.327 0 0 0 43.517 7.19z",transform:"translate(-2 -2)"})]});export{r as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 220 x 220, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):75801
                                                                                                                                                                                                                                                Entropy (8bit):7.990777006726454
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:qsTfa7LDSU0aotcPcGs8ix08dabhjAP5zcsJjnsc0vRg4mgXS28l:54LGibPcGex0wauhzVY9y6Sxl
                                                                                                                                                                                                                                                MD5:964E5DC46F3A339F9CA201A23C284289
                                                                                                                                                                                                                                                SHA1:816155B33015C66FE736E140C9FF92D88F8C048C
                                                                                                                                                                                                                                                SHA-256:47EB70CF4297B574BEAA664F3007814A881B806A6174E63B0339E1ED6EBE8A66
                                                                                                                                                                                                                                                SHA-512:1828D437EBA9A6929B38CF7AF24DCD16DE31D329928655E3F461ADD12DBE5B7752E1FAF43D082229E6432DEEB9DFFAD11FCC9710F0FD70CB8187E59DCF6A3872
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-1/FY24_Ignite_Speakers_Vasu_Jakkal_220x220.png?sv=2019-07-07&sr=c&sig=ZO9cxQr9x6f%2F3n32zvC8wEihCZUkAy5HqHxzM6xkmAo%3D&se=2024-08-18T18%3A51%3A45Z&sp=r
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............8X....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 382 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):187824
                                                                                                                                                                                                                                                Entropy (8bit):7.992577486580642
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:3072:L+c4uCylZ51pEXqzlC/wc4llpOYqc7hCIRyBdju2aVbZMyVAOJKGmdl3c/TaFjEX:LyoZ51id6uIgjlaVu6ajM/EEX
                                                                                                                                                                                                                                                MD5:2CB7D6AB450EED5273F28AA6E7EDE0CF
                                                                                                                                                                                                                                                SHA1:D04B35B97487BA2B1EFA829B24EFFB7E3D4BA6F4
                                                                                                                                                                                                                                                SHA-256:C2314B905FCE4386E5BE93D56096B127CAC849B5E5AF2FA66161325FB780DBDA
                                                                                                                                                                                                                                                SHA-512:0447013BA11B929D620EE14B18D58473B1679B288941794E74A2F4AFB138FC8439DA21E6447D6B1466B79788E56FBF5CAB4CACC95FFA55E1EA5E00B9A170F899
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-1/FY24_Ignite_Ph1_Launch1_Homepage_HeroFestivalBlade_Experts_Desktop_382x215px.png?sv=2019-07-07&sr=c&sig=MBbzF5mgpg8l94XQC9oGfPTuE4ZUcCKPgYXC85z90Ms%3D&se=2024-08-18T19%3A32%3A33Z&sp=r
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...~...........:n....sRGB.........sBIT....|.d... .IDATx^..g...u.y:.N.......`...ii-{d.r...3...3.4..j..j..k<k.=..X.e..I.....@. .s...9........)M-..N7..?<.9.......Y.......+_.C...~.?.....g..~g...k.|{.....?...\...U[..........&~K.Aqa..UUYyY..x...e~...."......\+O.Z"....U[......-/?....x$l.F.s...V../.[\...E..T....-/7..,..Wr..5[Z....E++0+*)...\....{=}..;n..b[\^...9....Zu=....k...yyy......%[][.3r,....%l...Z_k.%.N._nn._y../O....<K.j>Vluq..V.-QXl..i.i...}..(.9X_Y6.....t.Yy.....f.`...s..#.....h.7..A_^.....lrh.............Y~~~..u.+1gEE3..Rf..>l.eu6.?e..s.V^o;.......`.....1>..4[.{G>...Wmv..Ff..f....ZII.mo9`...v..m.n...Z.......6<y....=..k.......Gv.....O..=..Wml..&..........Y..%.+...)."?i...}{...,..`,.7.........0.J.....yb.p.3Sv....k...<.9......f..*......B.y..u..J.&,.J.5\R.Bc|.|...5g....-.`^..........L.&.....{h.....,...-NO.....3b.}.688j..C66>nKK.4...(b......u].^*.*.R.3.4YlI.S\\l%."K.(.Q...6]YX.e.Os...K...I.P.....).a*....bK1.,..[X...9...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 210628
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):53638
                                                                                                                                                                                                                                                Entropy (8bit):7.996080963341939
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:768:xYu1EmR3OciiS7d5SX/btVeZZ/1pBBJjQMesSaIkSnxVf6wR9ASlBu0FipxbtCxE:11iisk/MdTBeMEHkSxVywR9v0N
                                                                                                                                                                                                                                                MD5:018E3409DC1F97D5CD6F6A0F863C7D61
                                                                                                                                                                                                                                                SHA1:6A75A08F0076F4A456AF2D0B7C4B075E3C8EC1AB
                                                                                                                                                                                                                                                SHA-256:32B77A779ED5F6E35C762D12EA23FFEB30638FE16AFF30AE4814062873D3E113
                                                                                                                                                                                                                                                SHA-512:D50499EA39150081598F9909A709C75776EA2942E0A64B11C58B29A60306CECC4133AE4FB308CF9505B6EBDB0247E140861B645752251DCB0D992C7624412D81
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://acctcdn.msauth.net/lightweightsignuppackage_p8kcXelOfb8-e-E_AF1zig2.js?v=1
                                                                                                                                                                                                                                                Preview:............c.6.8......S..R$.H"...4n.7.]W..).5E*$.......$x.N...}....@...\........_{...y.;,f>...++......]..h...8x.\;..9.a..W.M'....z.X...g..r..b..t.E...}......8g..VlaCF."t...i~m.UdUT..>..w.}zmCuV..\].U...|.Vw...C.u..o. .._.....:......P0k.t.N/......./...?....u..Y.nd`+ac...|.\j..v......v...Z.T.`Y..,.......7Msn......R_...,.]..q.-....Xa..<...sYh.v0{...}.p5.x]D:j...f.....V.14;,.....`...<....8.u....e..q..~.h.w2}w...FS+<.l..:h......v>...."...R+a..N.q.....X.z..4..G.C......h'.....>d.&...`.o.-.&.7+.[\.[.....[.[...s.3.Tv.%.D.a..%..9..4...".K.Q9......)..!...B'...y...Q.;.C........=.-..Q.*..e.Vt...Y........=...S....z.....8.l..x...`r...B.z}.[Q......Q..n..WUp............z.#m#......4.NA.p.4.U3....}.a...{.n.92.2....;F.b..1tKi.....u.BH,.h;..@v#6..6...6.m...9..K.....={BO]x..af....\...m1,@..U6.F_.3.=.;..........Z.....zY.'l..i......dU:-....;`.}....n....8.V....P....3.....M?....99..._..%..L+.1..)8..~."....?.Q,9|...s...!xs..P..p.......$..Q...G.-...ta
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (649)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):650
                                                                                                                                                                                                                                                Entropy (8bit):4.9735716820521745
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:twjXqVboF5+VEykiFUnMY0aQROYcvLLJ6hkQ7:twjXH5OqMY03RgLJ2x7
                                                                                                                                                                                                                                                MD5:0E8C05C764EF249A5F48EB70A1E2D820
                                                                                                                                                                                                                                                SHA1:3318209903994CE63CC871A1011F20037E96D285
                                                                                                                                                                                                                                                SHA-256:F4287DB2B28963063EEB67330A6A9EEC63368A5A9788749DB3F842803492402B
                                                                                                                                                                                                                                                SHA-512:184E5004EF899BDF3FEC63E31D8316F6D8062D641E774323ECD301A4522014FC24FBDD8C40FF418F562D6A79194410B05241797808EE92DA424A74D5B030B396
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/eedb948d.js
                                                                                                                                                                                                                                                Preview:import{j as l}from"./57356792.js";import{cK as s}from"./26d879f5.js";const e=()=>l.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",style:s,focusable:"false",children:l.jsx("path",{style:s,d:"m5.76078,3.54297c0,1.23355 -0.99148,2.23308 -2.21521,2.23308s-2.21521,-0.99953 -2.21521,-2.23308c0,-1.23266 0.99148,-2.23308 2.21521,-2.23308s2.21521,1.00042 2.21521,2.23308zm0.01787,4.01954l-4.46614,0l0,14.29166l4.46614,0l0,-14.29166zm7.12975,0l-4.43756,0l0,14.29166l4.43845,0l0,-7.50223c0,-4.17138 5.38528,-4.5126 5.38528,0l0,7.50223l4.45543,0l0,-9.0493c0,-7.03864 -7.96939,-6.78228 -9.8416,-3.31745l0,-1.92491z"})});export{e as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):36
                                                                                                                                                                                                                                                Entropy (8bit):4.4193819456463705
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:CSxiuFreoYn:CSxhKF
                                                                                                                                                                                                                                                MD5:ED4C02B417AD06624F40D3DFA38DFC48
                                                                                                                                                                                                                                                SHA1:582A81A9BE96B0FD37293C62A95E5C53A64086B5
                                                                                                                                                                                                                                                SHA-256:84E8BF0135B106F1DD956825611CFB1EF465AD443F2D847B7C9B434DECDAE8A8
                                                                                                                                                                                                                                                SHA-512:9119668572A749E58433858E4DAF6AD81AFF3C1D7147AF3D8084D3FDC43C770EBD1D05517B4C20B8DBFF683EE74FA7DF29CF9FB23A56C2EFCA75CAE18C7B0DEC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkcuxIaVZf7TBIFDXU0vqESBQ20-uy0?alt=proto
                                                                                                                                                                                                                                                Preview:ChgKBw11NL6hGgAKDQ20+uy0GgYIZBABGAM=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (772)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):416073
                                                                                                                                                                                                                                                Entropy (8bit):5.017660022314631
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:n7oZ0n7XkTq+TR/wHyxmF7zpTE+2PlhijhN:7oZ07XkFVw6+2Plhijn
                                                                                                                                                                                                                                                MD5:FE84FD6F8FA5E47CFBF58F8B5E40A93A
                                                                                                                                                                                                                                                SHA1:7ABF5A1DC7347B1C7A575CB1D9CDFE152483F76D
                                                                                                                                                                                                                                                SHA-256:FD3277A33DB519C6C0BA6CF2AE26CBE0D1593DF98F7431E987224C4001034B1A
                                                                                                                                                                                                                                                SHA-512:6F3978AAE993DB33C24F5A710AE954D69DDDD3EF8A95962EA1B015BD33DE20BA51DB97589869CC48166DCBDA3D260FD8EBA05CBCDAA649072C2F0AFA36DBD3F6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/common/scripts/html-docx.js
                                                                                                                                                                                                                                                Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var f;"undefined"!=typeof window?f=window:"undefined"!=typeof global?f=global:"undefined"!=typeof self&&(f=self),f.htmlDocx=e()}}(function(){var define,module,exports;return (function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);throw new Error("Cannot find module '"+o+"'")}var f=n[o]={exports:{}};t[o][0].call(f.exports,function(e){var n=t[o][1][e];return s(n?n:e)},f,f.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(_dereq_,module,exports){./*!. * The buffer module from node.js, for the browser.. *. * @author Feross Aboukhadijeh <feross@feross.org> <http://feross.org>. * @license MIT. */..var base64 = _dereq_('base64-js').var ieee754 = _dereq_('ieee754').var is
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3387
                                                                                                                                                                                                                                                Entropy (8bit):4.12598394159587
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:yHVcEXMy87iuHfC1AiSpyivzVG1S8HCyi:yHVcEcy2iu/CmiSpyiLVG1S8HCyi
                                                                                                                                                                                                                                                MD5:BC4B67BC3B1DC7F0AC4D769490F15394
                                                                                                                                                                                                                                                SHA1:69E2297A08BF205F86CB3B5D1087E03FCF6ED70C
                                                                                                                                                                                                                                                SHA-256:06BB0A202AF06890969D3D16F2CE44672B3CBC1D2143A546418F4AA9499D6B84
                                                                                                                                                                                                                                                SHA-512:D99A6B7B2DDD15D85F19E966DC43C441BE9738CC4CA00123C2A17EDD7BD8BFD24735CFFECC6AEED0262ECB605B1D0A8886DA407910DC245FB9C53992AB8EBFCE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://mem.gfx.ms/me/mecache?partner=msmyignite&wreply=https%3A%2F%2Fignite.microsoft.com
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>..<html lang="en" >..<head>.. <meta charset="utf-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=edge" />.. <meta name="viewport" content="width=device-width" />.. .. ..</head>..<body>.. <div id="body" role="main">.. ..<script>. var INIT = "INI", SUCCESS = "OK", FAIL = "BAD", CACHE = "CACHE", MISS = "MISS";. var Gets = [], Sets = [], state = "msmyignite";. var targetOrigin = "*";. var SevenDaysMS = 604800000, TimeKey = "_timeOffSet_";. window.addEventListener("message", handleCacheRequest);. postMessageToParent(state, INIT);.. function handleCacheRequest(e) {. if (validateArgs(e)) {. Sets = e.data.sets;. Gets = e.data.gets; . targetOrigin = e.origin;. state = e.data.state;. try {. if (window.localStorage) {. ls = window.localStorage;. for (var idx in Sets) {. try {.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):270
                                                                                                                                                                                                                                                Entropy (8bit):5.399969675615389
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:TrLlg7GQCKe2W7WdVboFac4slXpNHNoKTvbDrpRcgJtqG9vinQe7:n6W7aBoFdWKzTHrb9KQe7
                                                                                                                                                                                                                                                MD5:A1AB320CD1CE145BAD07409070D153D7
                                                                                                                                                                                                                                                SHA1:E56C79A59738368F2AEAF2FA3E50D4278871A9B1
                                                                                                                                                                                                                                                SHA-256:D0D33734F7B32D1D175E3E24625DBE8E35316966E6A128F4B0CA21F93DAB2AE8
                                                                                                                                                                                                                                                SHA-512:BA7445BC59C6B4850A8DD906070FF74296BEAAC9518BA7E6B0C33A8CAEAF171AA122128E975AA5913C2C5B6F0EE7066ED2F4C1D07CFB9EC031B365DE6AE0850A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/0cd01a5a.js
                                                                                                                                                                                                                                                Preview:import{j as s}from"./57356792.js";const h=()=>s.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:s.jsx("path",{d:"M1664 677v1115H384V128h731l549 549zm-512-37h293l-293-293v293zm384 1024V768h-512V256H512v1408h1024z"})});export{h as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 95910
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):17755
                                                                                                                                                                                                                                                Entropy (8bit):7.985805274338916
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:7P/snh9IWQT5yz/+u+ZoU9a5pXAeTHNxDyG6d1zC9pvFe5:j/HWWyqu+ZoU9atAeTHzeGgv5
                                                                                                                                                                                                                                                MD5:5E5918E943A26D2E4037BD7418076110
                                                                                                                                                                                                                                                SHA1:06B96FC7B61F3EF879A3D37536AE28BC47B0CF48
                                                                                                                                                                                                                                                SHA-256:1F0A2E09C97C138320FBA7E9291D31247912914223FBFE953917005BAC107A88
                                                                                                                                                                                                                                                SHA-512:DB49B108F7EBF7431ACB9215605C2D39813F2E7DE7A982632F1C69BE6F77FFC8217D1A7D94661F93DA1D17C1F6C6295852387413CC5B780B4829BAD1975CCF3D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://acctcdn.msauth.net/converged_ux_v2_nBE5FSqn9KpH44ZlTc3VqQ2.css?v=1
                                                                                                                                                                                                                                                Preview:...........}is.F..w...\.XY..-J.....Y.*K..V.."!.k.`..e.....s_=.(...D.D...\===3}|......H..U...~.&..y._U.^.."..<..gi.P.2(.2.>..0......n....g./.w?...N..........N_....<zt.H..*I...^Fe<..,. .f..q.,.w.DipU..Z........iRVP.2N..).+..YTT....~.\.l..M2(=...U2..(.Sl)|..8Xg..n..l.._.....)(.nV...".....Z.v..9..XKZ.......O...^...%..h.j..&e.,...FHd..f..*.n.5o..O.].0n..C..:h.|=.B......@!9...N..A.y..ez.\.QF.\T...].q..........A.\ACh.:A\V.j..dn)........Z.TusYv/.*."Zu.,...p......G...^..9.=./...i.q...z.apq.T0...4.=zt...%...{...R.l..<....f....;d~..6X.EI..e.%...R.#...@f....7.v>K"2Q.|.&.Cg..6..B.{...>.d.G.$.."..h."_S.d.f.Vg...6..4Y&..R.Q.#@.......`..+.7..Z./a..:.<!./..$.$..f...; .2N.G.!!...h].-.....$)7..*dO.........0d.F.JH....SX.k.<.'.G.....2.....L.J.*.*.d1].|...${D.Dw.R}Y........gw3.._....~........<8{.._./O^.{....^'....../..x..-pc`....'........g.O..w....9{}z.i.o_........P..w......^..H.....9A.....W.........<....-.....3................@./....?..ZN.....VH.N.._..W.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 382 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):198849
                                                                                                                                                                                                                                                Entropy (8bit):7.9948084904928445
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:3072:W33+AM8kfLpt2yBX8VzNzPcL1rlv0XMvv2Y/PNmncuYpZ9BJFl5ZOiHRqY:M33mpt2XNzEZrlv0XYvL/XZ5f5EiHRx
                                                                                                                                                                                                                                                MD5:ED6DB5FD1D5606068126AE23E3FC2163
                                                                                                                                                                                                                                                SHA1:9A00BB8E3B683B0F408F2719BDB33CA3E95CAE71
                                                                                                                                                                                                                                                SHA-256:E89FCC5511ECA5F02C3018A1C4DAEA3F9027B0F7EFCAA1335E0DC230EBEAB162
                                                                                                                                                                                                                                                SHA-512:CE78836F10AFD2E514F7482CACB8F8739DB967A6C861AA90D86EE256EACF3A78F7BD04C1E36A7881D7A65D1E1FCEA6AECBC6BB7D7DE1460C31E100846502A09F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-1/FY24_Ignite_Ph1_Launch1_Homepage_HeroFestivalBlade_Keynotes_Desktop_382x215px.png?sv=2019-07-07&sr=c&sig=x%2FibEGYsJB3Nl9N40ObBED9NfiPZUoBRxG8340cB1HA%3D&se=2024-08-18T19%3A31%3A45Z&sp=r
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...~...........:n....sRGB.........sBIT....|.d... .IDATx^\.y.d.u.wr_k..z_.4....\..)R.D......=c...#d;.K......3a..X..<..e9$Q.ER$E. @,...{u.......}.l@n2.UY./....|.;.}.s..0=;g...[o..N.............h..k%.\.c..r...%.].x..z......D.>7....R...k...r...7+.sV......}\..uy........Z..v.n...c=.'.|O...eF.,.K.H.`'..uS......;..$,...yo*....Vh.A.e.\.r..V.u.~....r.X.r.e8.d.K.9.u...'./fq..>..,.>.....k.h.`.\.Y.......e.E._.A<.....t.....D....X.o.hv.Ti..q.v....l.67....Le9...f<R...iN6.....7.,.L1...g.V.2n...'vX.z..b..%.|J..u.Zc\........Z.{.Is....3;9nc..y.a.n..`$.....o.Y.U.L..... ..Z.a.t.f.9f.z.>......Hh......<..q.....2.<.i...`.A.k.n.{.a...9.,s$.......&.J3&I.0.V...ZMk.Z>nI....S]..P..r..]}....U:..=..ss|$...}.s...l..^.c.........h..Y8c.>.u.j.....V._...3....$.M.D.l..e..e;w..{bj.k.....<.r..v.*.Uk...Gm.{...u..Y.q}._K-..?`-0Ot....6.k..k..r[8.p|.O......~...d........?..3...~g..W../.K..M.{;..wz.[..}../}.z.>.s`-.f.<.....4.a.,.t.5....=j..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (584)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):6741
                                                                                                                                                                                                                                                Entropy (8bit):5.376739149643949
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:hE+opo0VYlFB3IqqMNJqQkmqUBiEdciB7XMkJq:C+opo0QFZI7UqvUwEdcS7XMk8
                                                                                                                                                                                                                                                MD5:4A2C06FD33B93CDE144B578363A889AF
                                                                                                                                                                                                                                                SHA1:1BCC006F0D29C0107C8E224DC87C63D930D8BFF4
                                                                                                                                                                                                                                                SHA-256:5097C99A02E82BF0208C3D37581D3CFFD7B40A78B4EDC0CA727A6BDC8B7A2C94
                                                                                                                                                                                                                                                SHA-512:646BAFEBDF59946B5828FE368DA1ECACCD02DDA415CD59E166CEECAF888FC63CA38A35C10963DCE1BC0B43BD9A53F57150C87DA9A710C55A689B1A5C5DB8B337
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASH4a2c06fd33b93cde144b578363a889af.js
                                                                                                                                                                                                                                                Preview:'use strict';!function(){function m(e){if(x[e])return x[e].exports;var f=x[e]={exports:{}};return H[e](f,f.exports,m),f.exports}var H={623:function(){$(function(){function e(){-1!==document.cookie.indexOf("".concat("Cascade.AuthSSO","\x3d"))&&(document.cookie="".concat("Cascade.AuthSSO","\x3d; expires\x3dThu, 01 Jan 1970 00:00:00 UTC;"))}function f(){var a=function(){var d=document.cookie.match(/(^|;\s*)(Cascade.AuthSSO)=([^;]*)/);return d?(d=parseInt(decodeURIComponent(d[3])),!isNaN(d)&&d>l.DefaultAttempted?.l.SharedStateAttempted:l.DefaultAttempted):l.NotAttempted}(),c=!(!window.msauthRpsShare||b.accountConstraint===t.AAD);if(a===l.NotAttempted||c&&a!==l.SharedStateAttempted)!function(d){$("#".concat("cascadeauthsso")).remove();var g=document.createElement("iframe");g.src=d;g.setAttribute("width","0");g.setAttribute("height","0");g.setAttribute("border","0");g.setAttribute("frameborder","0");g.setAttribute("style","display: none");g.id="cascadeauthsso";document.body.appendChild(g)}("
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (426)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):427
                                                                                                                                                                                                                                                Entropy (8bit):5.067628719086588
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:148oFdPrp+V5AsGoOFKUk3gHAPnRKBy67:14RdTO5+oOkUkwHAP87
                                                                                                                                                                                                                                                MD5:FC7D512168BC320ECF6B82ACC9505677
                                                                                                                                                                                                                                                SHA1:4A86FC72EC05693AECEE8758E316F15CB53CAF69
                                                                                                                                                                                                                                                SHA-256:7CCC092D8E08514D61026B825D6226FC30D01BACADEAA450D84F963F436536EF
                                                                                                                                                                                                                                                SHA-512:49FB15C24D75D5A8DD51EA28299ED8C79CC414A9587F3E8D6EAB8994B14F27CC9E86D8A3760D0D9BAD167B8B8F7759E9BE6CC48173A97D62C955D18AB38B0AE0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/1bd12a66.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const s=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M1720 128q41 0 77 16t63 43 43 63 16 78q0 37-10 65t-29 53-41 46-47 46v1254H256V256h1254q24-24 46-47t47-41 52-29 65-11zm0 128q-29 0-50 21l-948 948-34 135 135-34 948-948q21-21 21-50 0-30-21-51t-51-21zm-56 410l-775 776-377 94 94-377 776-775H384v1280h1280V666z"})});export{s as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1072
                                                                                                                                                                                                                                                Entropy (8bit):7.236372559725777
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:+cKYj6LXzE7zDL3q4rFOZh6J9MwAIExtwXI1hsVm32z5PR:+cKYjwX6zf7Ey9YhN16EGNPR
                                                                                                                                                                                                                                                MD5:DFD3322303EAE1153B25B9A3F41E877B
                                                                                                                                                                                                                                                SHA1:9A13C4C64ED50FFD582C311F10D35429AEA01607
                                                                                                                                                                                                                                                SHA-256:1B353005F5B7942F4D04892B17E9DBE7559D1B9897F4A29C9CE64619039B6F2D
                                                                                                                                                                                                                                                SHA-512:A2D01C80B9ACB3311992EFC7435CFB7CC7574B1152DCC7CAB70A9BC651DACC92B18459D8256AD1897E66B77D3EF2A573DA91A636345FB072E0A9838B6C9D0DD4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Linkedin%202x?scl=1
                                                                                                                                                                                                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......@...@....pixi............av1C........colrnclx...........ipma...................mdat.............2......+#..\.l.E..........w..^\._..[..~.{..M......<{.......&U_..rx......".C.WW#.pp..{....Z0y7'4..f.1i.1....Fd.....p..G'e... .&."..G...V..l...Z.._469..m....'.W.B.)3.I..A?.......w...Td...mm..\....M....K.cN.Cf.K.)e-......c.?.A....*....T.+.8..So.O....=cRp.)x..Y"....Q......^...r.0j+S.i{.....c..k..L...B|D.{..1..5..n.7/......(..p.h\;2.WD..e.l.t.V.]N.S.......Z....Q.+........h.}4#...(......6.V ..0.:..B.@XJG...[..z...h"...3o....u..6..uk.k(.F".......x........bw..5.].ZC.<t.,_._?..>hF........0P.5...^Kw.....i..i.AX.J...i.h.3..t?.....X...y.%.x.~.f..1.AO..jN&._M.h.W..'(.)k..."n...7.C.....3....cfYlR...o2S.`}V..k..7....x2K..y;....Q.......S...9..H.}..SD,Cm........[.c9.....Ho.{.B..R.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):175
                                                                                                                                                                                                                                                Entropy (8bit):4.68043398329258
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:agWqLs3KOBmKL8ELDSzEfYZBAeOE8c/yCN9xGV9LH1CNILWAcELDlpKOBmKL8ELQ:QqtgLSH9xGf1OILWAfkgXe
                                                                                                                                                                                                                                                MD5:96F0C5B1219E39B8788028F5C17A5AD9
                                                                                                                                                                                                                                                SHA1:D6DCE0DE065B0D13905EAEDA0BA5C0DEA3D8F67C
                                                                                                                                                                                                                                                SHA-256:1FC2BCE2D46DF4565B8C488B22225CFE7ADB7C37CC9A542D4F85B61995B306CB
                                                                                                                                                                                                                                                SHA-512:057810FA0558506C6B8ABECB1A7A58FF61DA0609B3A5798BB42DE3A9B801CA0D8B20C4C1F9A250EE33D30492452CC5C4553332B16300408AA0C45B1515D4AF10
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-cookieconsent.min.ACSHASH96f0c5b1219e39b8788028f5c17a5ad9.js
                                                                                                                                                                                                                                                Preview:'use strict';function AEMOnCookieConsentChangedCallback(a){}if("undefined"!=typeof WcpConsent&&null!=WcpConsent)WcpConsent.onConsentChanged(AEMOnCookieConsentChangedCallback);
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 1920 x 242, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):65889
                                                                                                                                                                                                                                                Entropy (8bit):7.903020822593145
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:iQx5dO6bcDLr0XdJkTijWe6z/X7jV6CHQzKGLw1a:iQfd0DLALmDRzfZHQzvwU
                                                                                                                                                                                                                                                MD5:96594D38C4E8C44809A16D0559B4EDC9
                                                                                                                                                                                                                                                SHA1:02C2AB94D2707825A859AD4A40A132F2B8953C90
                                                                                                                                                                                                                                                SHA-256:E144F9CDEF11C119B79B39FA875F5D36EAE6254690991AF634779FD3CA4311C1
                                                                                                                                                                                                                                                SHA-512:1A5136ADEED2F1459E8673AE3AEBEE0131EA546548C0819724FA832F468FFD8634D7CE4C563B088C7905AD79785F266E2765A4689791FB8A67CF6DFCC52E18A9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023/FY24_Ignite_Ph1_Launch1_Homepage_BecomeAFeaturedPartner_Banner_Desktop_1920x242.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................sRGB.........sBIT....|.d... .IDATx^......r....KUrA..]...-P.....jN;>.z.U..OG...........w.....N.....:...}../....i......w.O......{.....9?T.T.w.....[....w..o.<......_..=.;.{....|.=.Q}...z...{?us.l........8...'}. ....Y.?..Z..<.....T.2.2~.....k....:$..K.J.>.O.....x.X%.......K..<y.>w.\....\.zN\7.{.....l...\].C;g.:..-..g[........5]Z.'c.*.9..../7...j..^=....9......}u...p.'....<...^R....$..........W.W.:..>........L.?6..%.._..,...*1.....5z.k..N... _.....A..].......|4.+.l.huxA.I.^...........V.Y.X....V...d.I{.yvv...0@.....*./@P.........4.A.>'...%Y..6...LO.Z.V.'$..Wsv.a..r.....>.Y...g+xu.......^=.Gl....`_=r..6ib_.J.?....;..F...w..Q....?8....Ob.....3.SE.W'...uj..`l...........h...p...H^..[.T2...wYP.....2.,.-.r.*K.snVnb.-r...J...>....c..l..k...dx.c#.:.P......|..|E..~-.{<.......=.....T...q..p.BA....+..|.-..b.2v.|g........1.. .^U.......xe..^M..^.s..:...W..6.l.......!.l. .Ko.....?..g../_;.m..kz.q..W...F..tG.....%.+..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 187 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):41582
                                                                                                                                                                                                                                                Entropy (8bit):2.184110487985712
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:1Ss8kEWmXuxNX7sc5V1+2iD+vz9UmQcVTTDkQw6XgWg6HeV:1SZk6kY+Luxe4QdXgW9HeV
                                                                                                                                                                                                                                                MD5:37E4ECBF38B26BF96A8E1265DD15375B
                                                                                                                                                                                                                                                SHA1:6B6275BECCA1E8AD940729A884CB41BC7A687169
                                                                                                                                                                                                                                                SHA-256:D100D7A20710944C555CF9614140A21131436D4213C8807F2D4B223AF043EC50
                                                                                                                                                                                                                                                SHA-512:AA4AA08677FAEC9665BA996BF456658E9577F5640E2E5C41CEC0FF288ED705E5A6D54D3E42E40A575CB6ADEF99B189589ADFE03E3197F75CBD4C27ED717BA934
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......#......{D....pHYs...............;qiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2017 (Macintosh)</xmp:CreatorTool>. <xmp:CreateDate>2017-08-10T14:56:31-07:00</xmp:CreateDate>.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1319)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1320
                                                                                                                                                                                                                                                Entropy (8bit):5.304698091719821
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:JPRlqa/wH8c7j4m+RoLsL/bSpo61jcgJip6HMiOaElg5fuR2vepJOleU+sD:JPREu9c7j4muoL5pokjcoipni7fe7pJm
                                                                                                                                                                                                                                                MD5:BD6DDF7FB07B85A7FEC218E071944BE4
                                                                                                                                                                                                                                                SHA1:6D6CA651BAA81D25CBBA0C736B52767401B98CD8
                                                                                                                                                                                                                                                SHA-256:373C6108F3F9C2972744F2A99AB95123393CF0D1E0D09C41EA81E9906EF03962
                                                                                                                                                                                                                                                SHA-512:715DBAB96D6B65482B76013CFF23F8BAFEC8B53FB3C9E0DE770AA3EE2872DCF9EE0F7142A1A6DB1B2214C975CDFC34EB028D8B98EF60807A4CFA1912B334C16B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/314d5954.js
                                                                                                                                                                                                                                                Preview:import{aq as h,d as S,r as b,j as l,o as g}from"./57356792.js";import{a as m,w as k,c as x,d as C,e as f,u as w,f as y}from"./6f7c1dd2.js";import{f as F,ae as P,bq as R,br as j,af as q,bs as v,cp as z,bn as T,cq as D}from"./26d879f5.js";import{u as L}from"./1ae7fb08.js";import{S as B}from"./b0a4c354.js";const E=({data:n})=>{const{searchText:s}=m(),{online:t}=h(),{language:o}=F(),{rewritePhotos:a}=P(),c=!!s,r=c&&!t,e=!!(c&&t),i={itemsPerPage:1e3,searchText:k(s),searchPage:1,sortOption:"None",favoritesIds:[],searchFacets:new R};i.searchFacets.add(o,j.LanguageLocale,o);const{data:u}=S({...q.speaker.search(i),staleTime:v,enabled:e,select:b.useCallback(p=>(a(p.data),p),[a])}),d=L({data:n,keys:["displayName","jobTitle","company","bio"],enabled:r});return{data:(u==null?void 0:u.data)||d.data,enabled:e||r}},G=({children:n})=>{const{speakers:s}=z(),t=E({data:s}),{enabled:o,sortOption:a}=T(),c=!o,r=t.enabled?t.data:s,e=c?r:D({data:r,sortBy:a.value});return l.jsx(x,{data:e,total:e==null?void 0:e.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (684)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):685
                                                                                                                                                                                                                                                Entropy (8bit):5.145365702512483
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:XV+QU56j+DXRH4raL0RUZDKdt2fcYqzUIbHci4udMnHcikjHcijoutAge7:XVTALX1boZdt2UCwZMnkiv37
                                                                                                                                                                                                                                                MD5:9295EF8BE52E8570B32103F99EFA08A2
                                                                                                                                                                                                                                                SHA1:451A5C5FE85FB66C5FEFE6494ACAC79E5F511E33
                                                                                                                                                                                                                                                SHA-256:A5A0D00C2C798286760EE10A985A594AF61DF1E7A22084F23ECD67F5B818E2DB
                                                                                                                                                                                                                                                SHA-512:77D9EAB86CEF6BB42A6D06F481B0C73EA816DA30C35FE8382728FE4D44E503F90E1AA96FE90DDD67C353F93286D6D797345F8BFDC583879433B5EBD6A66525D6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/127b1f3f.js
                                                                                                                                                                                                                                                Preview:import{o as m,an as c,j as a}from"./57356792.js";import{d as l,U as n,a4 as p,a2 as d,H as g}from"./26d879f5.js";const x=m(()=>{const{configStore:t}=l(),e=c(),i=t.isFlagEnabled("showMaps"),s=t.getSetting("mapImageUrls");return i?(s==null?void 0:s.length)===0&&e.push(n.Error):e.push(n.Notfound),a.jsxs(a.Fragment,{children:[a.jsx(p,{mainTitle:"translate.base.map.labels.header-banner"}),a.jsx("div",{className:"static-map__image-list",children:s.map((r,o)=>a.jsx("div",{"data-cy":"maps-container",className:"static-map__image-container",children:a.jsx(d,{className:"static-map__image",src:r,alt:g("translate.base.static-map.alt-text",{mapNumber:o})})},r))})]})});export{x as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 27168, version 0.0
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):27168
                                                                                                                                                                                                                                                Entropy (8bit):7.992922969154643
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:768:5t+z+kiMy2C4rU03JPhE4lbMTAPZE6OekA:5t+Vyi3JXqTABEg
                                                                                                                                                                                                                                                MD5:B7640425501065524CEC27D4A55A85ED
                                                                                                                                                                                                                                                SHA1:F254C388A65EFB4B271C56DEB5685A77EBE09D9D
                                                                                                                                                                                                                                                SHA-256:FE8A1047376498C80A157D13555E42A92AD480FCB0BCC9DE51AD1930FBEB7F91
                                                                                                                                                                                                                                                SHA-512:9795975F44BCAE6B73979B221B1C544AC943BCE0ED485B266749559AE95D39641E09C458F2ED20F4667EFC80CA2C47DC6300AD4A3E5CE1D38AA94E014D61322A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2
                                                                                                                                                                                                                                                Preview:wOF2......j .........i..........................`.....L........l....6.$........ ..0. ..i.C.'.9.@5..m.....1".X.13..(.......IE.....6.!s.K.=j.z.;q.......,..r....I..I..E.i..u........26.W.X....>e(<.M.R*..^Y..e...+..pC.6.E9.l.$S..bn...)^.1.,..pj..<H....^v...b...|t.....ys.XH.h.#.qF.....=W.x<q.d.m.^4....._...{...H......K.....ds.v...u{....:.....f$(t...DR.B._.p....m....jPf&e.F.Q..a.G.,.a$+.........f.k....@D{....p "*B..X1+g.nN].n....W....?.:..K..D.,Y.....;I7.u.:...R.k...,....{+..Y.O`...W.xw.t..d.:...M}#`7"..|...j.rW.....U.h..A.m`<..$h M....`..vx.w.Pi.3.}). . .Af.........n)P.w....Z.#N.6...@.e............#..B.<...H.HW......6<..)k[..%c....+O..RG0i...@.........J..3}...6..S.......'+8..ZFezY.r.%9)!n.T@.0vF.....y/..!.-.6..r?...#p|Y.2...}...nB...6.$8.d:k.......r........ ..@.h.+.....5.H.n.3.P.58..\t..I.N.uB...@N@K.]Q..MIr..C:.{t...........F..*.)3.1J....f....Uzn.\o.#.=&h...t........:@BU....V@3..X.pD.C@ H...}.06...G........X.i]n.#<..K1`.,YV..o..<....ms.B.!..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (726)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):727
                                                                                                                                                                                                                                                Entropy (8bit):4.618229242150101
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:148oFdPrKMrTeiCMbKYqQG80yVGVPdE/qFVOgYyVsTn7V6a5EFZmiZDTOqKHrBRi:14RdTKkoMmYw+CS/GVOgYyVwR+b6rBRi
                                                                                                                                                                                                                                                MD5:67AC9FAC9A5E7349C849966601826547
                                                                                                                                                                                                                                                SHA1:1E93F5849091ADAEB305A38F1B1DC1CC23A39729
                                                                                                                                                                                                                                                SHA-256:D70A36E3BD4A8C4DA00AA31F4345320DB9350E07CF17048A316822F078DFFE71
                                                                                                                                                                                                                                                SHA-512:A5F0E8FF68A86926D3D61BBA784882E8DA28C030AD3B649E691A163CD71A19E280C150C89F288AB7DAE4727DAC11C031C96C7D520C45C1801BC453A1ADFA78A9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/0b528ba0.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const s=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M1629 769q88 6 164 43t133 97 89 140 33 167q0 93-35 174t-96 142-142 96-175 36h-64v-128h64q66 0 124-25t102-68 69-102 25-125q0-66-25-124t-68-102-102-69-125-25q-18 0-35 2t-35 6q-10-84-49-155t-98-124-135-83-160-30q-70 0-135 21t-119 59-97 91-67 120q-75-35-158-35-80 0-149 30t-122 82-83 123-30 149q0 80 30 149t82 122 122 83 150 30h128v128H512q-106 0-199-40t-162-110-110-163-41-199q0-106 40-199t110-162 163-110 199-41q46 0 93 9 40-61 93-110t115-83 132-53 143-19q91 0 175 28t156 78 126 122 84 157zm-477 932l147-146 90 90-301 301-301-301 90-90 147 146v-677h128v677z"})});export{s as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):837
                                                                                                                                                                                                                                                Entropy (8bit):4.848233514703922
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:tYLfsFsb8TasAXPBWjaKqNEef2q7e6egQA:6fsBT4XPBWjZP6egQA
                                                                                                                                                                                                                                                MD5:4EC53B63F37493ABF7FB9CE7EDC73C34
                                                                                                                                                                                                                                                SHA1:623631DA53F4E92B5C7EDF9F4A713563732CD30B
                                                                                                                                                                                                                                                SHA-256:B14CB354AF6DE250CC71C032A897A9F75EC2E5D3A6BFF64D7002CAE7A2BCB920
                                                                                                                                                                                                                                                SHA-512:3319D0F842A54D302E1212E9E1FC5DBB51CFE507BC16D5F9D72B19B3BD786FAB17F187E29C1B563CC99F9519338BF3793BFF33CB01EE80A728CCD02159AA7E30
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 100 100" enable-background="new 0 0 100 100" xml:space="preserve"><g><path fill="#FFFFFF" enable-background="new " d="M94.2,45c0-5.7-4.6-10.3-10.2-10.3c-0.4,0-0.8,0-1.2,0.1c0.6-2.3,1-4.8,1-7.3 c0-12.3-8-22.7-19-26.2h0c0,0,0,0,0,0c-0.3-0.1-0.6-0.2-0.9-0.2c-0.5-0.1-1-0.3-1.5-0.4c-0.3-0.1-0.6-0.1-0.9-0.2 c-0.5-0.1-1.1-0.2-1.6-0.3c-0.3,0-0.5-0.1-0.8-0.1C58.1,0.1,57.3,0,56.4,0c-12,0-22.2,7.9-25.8,18.8c-1.9-0.7-3.9-1-6.1-1 c-10.3,0-18.6,8.4-18.6,18.8c0,5.2,2.1,9.9,5.5,13.3c3.4,3.4,8,5.5,13.2,5.5c0,0,0,0,0,0v0h0h9.9h50.4l0-0.1 C90,54.8,94.2,50.4,94.2,45z" /><path fill="#2FB9F0" d="M47.7,82.3L40.4,61l-7.3,21.3c-1.6,4.6-4,10.6,0,14.7c4,4,10.6,4,14.7,0C51.8,92.9,49.6,88.3,47.7,82.3z" /></g></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (16707), with CRLF, LF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):581881
                                                                                                                                                                                                                                                Entropy (8bit):5.317943944696839
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:jtLJLVLGunjWMMtVFr/91tf7uSHYtWSB1DkCXWM/F6/Qi0kEB5px90tvjM9Yoz7C:dlZGu0SB1DkCXWL/QiDMZ9zPtwOq
                                                                                                                                                                                                                                                MD5:F8BA063760FD1905E0CDFC72FF2F2AE2
                                                                                                                                                                                                                                                SHA1:CCC01DC5A075FEB981BF17D363498AFA1708D61D
                                                                                                                                                                                                                                                SHA-256:13049A4013DEAC971CF64CCE37E64EF4D2441D7A2140099234CF21DA318A9020
                                                                                                                                                                                                                                                SHA-512:989604720D1AE1CD408E3A1A3F697E601F3EFA53D2112647452869CEEB2C9D4B34242B732B79C576FD909B1800FBC6B49FED0D2D5CA101A95B18B433646104E5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://ms.portal.azure.com/
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><meta charset='utf-8'/><title>Microsoft Azure</title></head><body><script>"use strict";var FxImpl,__extends,__assign,__rest,__decorate,__param,__esDecorate,__runInitializers,__propKey,__setFunctionName,__metadata,__awaiter,__generator,__exportStar,__values,__read,__spread,__spreadArrays,__spreadArray,__await,__asyncGenerator,__asyncDelegator,__asyncValues,__makeTemplateObject,__importStar,__importDefault,__classPrivateFieldGet,__classPrivateFieldSet,__classPrivateFieldIn,__createBinding,__addDisposableResource,__disposeResources,MsPortalImpl;!function(e){let t,r;try{t=window.localStorage,r=window.sessionStorage}catch(e){}e.localStorage=t,e.sessionStorage=r}(MsPortalImpl||(MsPortalImpl={})),function(e){e.getOrSetBootParameters=function(e,t){if(1===arguments.length)return e.sessionStorage.getItem("Redirect_BootParameters")||e.localStorage.getItem("Redirect_BootParameters");e.sessionStorage.setItem("Redirect_BootParameters",t),e.localStorage.setItem("Redirect_Bo
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (751)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):752
                                                                                                                                                                                                                                                Entropy (8bit):4.681381467590275
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:148oFdPrmYRwRifrFEM9sc62SP9I1CY9n7gAbIB+mqmuT5B9Yfs7i67:14RdTRWA39sclSP9I1x97gAsU1AIB7
                                                                                                                                                                                                                                                MD5:23095E9497E98E43A8CB2EAD0084C838
                                                                                                                                                                                                                                                SHA1:3B1CBB4CE12FEE1C76A679BBE6967158601156D2
                                                                                                                                                                                                                                                SHA-256:6F82E3A71ED5A71503B5AD329EC01FF6147B59DCA49E5A04CA5312FBCF49C739
                                                                                                                                                                                                                                                SHA-512:927B6A5331CFB7E47BB0B75B7D8F2BDD5B368FE10541F41BCE925EBB875FE321F4B70C35CCBFDEE9B06C078F9F61406B2FFA148D8F3A70CD4D1CFC8923E563E2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/09ab6d4a.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const s=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M704 768q-26 0-45-19t-19-45q0-26 19-45t45-19q26 0 45 19t19 45q0 26-19 45t-45 19zm1216-512v1536H0V256h1920zM128 384v805l320-319 448 447V384H128zm0 1280h768v-165l-448-449-320 321v293zm1664-64q0-66-25-124t-69-101-102-69-124-26q-66 0-124 25t-102 69-69 102-25 124v64h640v-64zm-512-640q0 40 15 75t41 61 61 41 75 15q40 0 75-15t61-41 41-61 15-75q0-40-15-75t-41-61-61-41-75-15q-40 0-75 15t-61 41-41 61-15 75zm400 243q30 16 59 37t53 46V384h-768v1216q0-63 16-122t48-110 76-94 100-71q-54-46-83-109t-29-134q0-66 25-124t68-101 102-69 125-26q66 0 124 25t101 69 69 102 26 124q0 70-29 133t-83 110z"})});export{s as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (5387)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5388
                                                                                                                                                                                                                                                Entropy (8bit):5.138542993835235
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:kXJ9wGxrORecyKfDTwl0FiSKAK6SQgK2afIIQH6Yd05h5D7LMo+L3ki+rE:SMyr8evKXwl0FFdaX8zDsoPiz
                                                                                                                                                                                                                                                MD5:4D60591ADD2279C6AD33961BAC3FD8D4
                                                                                                                                                                                                                                                SHA1:08362826B7C00AB876B2446E25937BD0F1D5C426
                                                                                                                                                                                                                                                SHA-256:9B0EA4A2D622B7E700E70ACBD1E46390F5740BB1E41CA23F48557A2B03B533A3
                                                                                                                                                                                                                                                SHA-512:478AC38D95B0DD756A43012E8F1A325275185E3350C116988C1A7A0A04F4E64F851E7BC8444BC3B4D9E8CDD6D9E11DFC2D4F39D72FFCED4D409182B89E53170A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/3b98043a.js
                                                                                                                                                                                                                                                Preview:import{j as e,o as $,r as i}from"./57356792.js";import{X as D,bg as V,T as t,d as W,z as X,bh as Y,A as G,Y as J,bi as M,R as E,H as Q,G as S,D as Z}from"./26d879f5.js";const h=({title:s,description:a,children:u})=>{const{translate:x}=D(),r=a&&V(a)&&x(a);return e.jsxs("div",{className:"forbidden-page-card",children:[e.jsx("h3",{className:"forbidden-page-card__title",children:e.jsx(t,{textKey:s})}),r&&e.jsx("div",{className:"forbidden-page-card__description",children:e.jsx(t,{textKey:a})}),u]})},g=E.ProgramName,P=E.SiteName,ee="undefined",re=()=>{const{configStore:s}=W(),{linkBuilder:a,cacheService:u}=X(),x=Y(),{translate:r}=D(),U=G(),[f,o]=i.useState(),[j,c]=i.useState(),[y,k]=i.useState(),[q,H]=i.useState(!1),[v,B]=i.useState(),b=s.getSetting("supportEmail",""),m=a.getRegistrationLink(),_=J(window.location.search,{parseNumbers:!0}),K=_.errorCode,z=M(decodeURIComponent(_.errorMessage)),p=M(decodeURIComponent(_.email)),I=p&&p!==ee,C=i.useCallback(()=>{const l=u.get(E.AuthCache),n=l==nul
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 64x64, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):658
                                                                                                                                                                                                                                                Entropy (8bit):7.63495005638709
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:i+rXK6ewYXhO2GawINanZuCeHz4tznvfOqcoRfbeYepgT:xrXK3wqOd1dnZbektznvfOqnRD6KT
                                                                                                                                                                                                                                                MD5:9D9C10020B61C0D7D7271BF2DEFAEF6E
                                                                                                                                                                                                                                                SHA1:E7E9F7A776395B71659398174E3A6291F603EE3F
                                                                                                                                                                                                                                                SHA-256:9A3BC08DE844F44C780595ADCC5C53F59D2806BD92067361F1696CA5831FEE9F
                                                                                                                                                                                                                                                SHA-512:F257FD4EEFF4C2ED268E8F6E01FF0735027279A2A556FE5FCEC4982939E3B8C0219C33777C11640AB02D2CC9D6F92AA6F9A10D5A7421CC6794950E671B87FFAC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8 ~...p....*@.@.>...A.0......7n:...:.........~...t.zs.c.....~......f.....7.0..........?$.........'.w.O.?.{.. .O.....?.....}..W..f..}j..t....B..y..q.3.......9U..(2S..]...u~Z<........../2.....'99.;.?.a.p>..R...%.....c...SM.=...A...N......+...D.<.,..d..mc...u_p9e.....[tU?G....%...K.CO.M..Q*..W.%.J.....OUw....SQ.N..v.........O.{.U....V.s,.....7...U.yq.W..Wx..;I-...C...y. ..O!_,....ig|.-...ru.E....R...h.......As..Y2.S...x.l.LG{.zA.4 ..(.._~x.E..LQ.P..t..k.v.......<[...1......c,.-.N..m.6...K<....WRI...........C...t2..cI.9|.w\~..'.Yb..k.ug.a.{......j.......*d.6.W..\.?.cb...`|.\x......4..H.....A...........U.z....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):51932
                                                                                                                                                                                                                                                Entropy (8bit):4.9554416482118935
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:xj/yo/us0dCkfkr/rNrYhrErxr/rfrwrnrNrTr0rzrSrfrlrJr9rirNTsU6:x2nj1
                                                                                                                                                                                                                                                MD5:05A5AB6F0F4FA599CAB12C08F9B2DDB2
                                                                                                                                                                                                                                                SHA1:D291E06986CAFD511AB55AA81FCDC12A624E45ED
                                                                                                                                                                                                                                                SHA-256:1022AFAACAA8187ADB248697F9452EFC2F453A02298DFA91EEB4421CD097A11B
                                                                                                                                                                                                                                                SHA-512:A5550365D7AC63488CE270637D1AA0B852DA3C07D7B720232A15C739A5AF8235FA1971CA1F0CAF6B43F222616725AAD0B021A74D50B64A73C30FB8193A39EB5A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/azure/frontdoor/
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>................................................................................................................<html class="hasSidebar hasPageActions hasBreadcrumb landing has-default-focus theme-light" lang="en-us" dir="ltr" data-css-variable-support="true" data-authenticated="false" data-auth-status-determined="false" data-target="docs" x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Azure Front Door and CDN Documentation" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/azure/frontdoor/" />.....<meta property="og:description" content="Azure Front Door provides a scalable and secure entry point for fast delivery of your global web applications. Learn how to use Front Door with our quickstarts, tutorials, and samples." />.....<meta property="og:image" content="https://le
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 220 x 220, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):61458
                                                                                                                                                                                                                                                Entropy (8bit):7.990682613289274
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:768:KB4o/Sw49OiMlzLba31JYtslaeU3unTJoP0LdeoseryLoYIcl9SCuWD/cQzskwCN:YV/yUbm1laiOO9sezArxzICHmO14LRG
                                                                                                                                                                                                                                                MD5:63849D2BAFCADE9BF5594E24D1B79F6C
                                                                                                                                                                                                                                                SHA1:F7CD8C46651BAD6EE30FBD53281EF78379110544
                                                                                                                                                                                                                                                SHA-256:3300A0BB59903329C3C093D41595338EDA83D35A10F62041F25E9844545E83E7
                                                                                                                                                                                                                                                SHA-512:DB673F200A44639C2EF499BD7A72903CE67537906A4D83B8F74BD1D7AFDB652E8546422E7BE631B9101A2C3701D6265E2133F29D5587F6FC77D542F92443ED23
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-1/FY24_Ignite_Speakers_Charlie_Bell_220x220.png?sv=2019-07-07&sr=c&sig=%2FzGFFDxLwK2ZU29BuAU99oVD0lldGqcdhBqOIumbDEU%3D&se=2024-08-18T18%3A50%3A56Z&sp=r
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............8X....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3065)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):42423
                                                                                                                                                                                                                                                Entropy (8bit):5.4976489255617595
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:V+PfYb5eDZObLqoZm8KQ9eH1lI0OFc0h2Oe7IneryS6:0nS5etOb/V7b0op4te
                                                                                                                                                                                                                                                MD5:DB9337465E1D526F2FFF5B4BC44978F0
                                                                                                                                                                                                                                                SHA1:C6AFD5AFE41297D008491561E08105A6ED207669
                                                                                                                                                                                                                                                SHA-256:0874C54CBA7046E1ECD6FDAD1728D4F73C1360A85D31F319FE53BE2CB016AD77
                                                                                                                                                                                                                                                SHA-512:803EBBC9B65F4B955A2F82752AFBE02ECC500A15B9BD92BF220B9FEDF281F1404A03D0D0FEC45AE7DA26259912DB573DB962D2659A6BA78B7C8B5219C716D426
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/microsoft/clientlibs/clientlib-httpclient.min.ACSHASHdb9337465e1d526f2fff5b4bc44978f0.js
                                                                                                                                                                                                                                                Preview:'use strict';!function(l){function d(c){if(b[c])return b[c].exports;var g=b[c]={i:c,l:!1,exports:{}};return l[c].call(g.exports,g,g.exports,d),g.l=!0,g.exports}var b={};d.m=l;d.c=b;d.d=function(c,g,e){d.o(c,g)||Object.defineProperty(c,g,{enumerable:!0,get:e})};d.r=function(c){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(c,Symbol.toStringTag,{value:"Module"});Object.defineProperty(c,"__esModule",{value:!0})};d.t=function(c,g){if((1&g&&(c=d(c)),8&g)||4&g&&"object"==typeof c&&.c&&c.__esModule)return c;var e=Object.create(null);if(d.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:c}),2&g&&"string"!=typeof c)for(var f in c)d.d(e,f,function(k){return c[k]}.bind(null,f));return e};d.n=function(c){var g=c&&c.__esModule?function(){return c.default}:function(){return c};return d.d(g,"a",g),g};d.o=function(c,g){return Object.prototype.hasOwnProperty.call(c,g)};d.p="";d(d.s=122)}([,function(l,d,b){b.d(d,"X",function(){return c});b.d(d,"Y",function(){return g});
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 382x215, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):44737
                                                                                                                                                                                                                                                Entropy (8bit):7.3835530493978485
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:4YyxhDbrtkzy9WGkpTUD7Zgjyxt6xSDTArvYMjT46:4v/rsySI7Z5xqSDTAjT46
                                                                                                                                                                                                                                                MD5:6CECA8206000AF03F9CDD9FC0772CC5E
                                                                                                                                                                                                                                                SHA1:00D3291E1998B47DA779B966A14059B09A2D130B
                                                                                                                                                                                                                                                SHA-256:498EAE1C06EBAC9D906D15C1FEE24D1C40B4E982494234B5AADF6731F47EB4F3
                                                                                                                                                                                                                                                SHA-512:8CF17ADF36381684638550E17DC4CDEC756534F102723E22AEFD7F8CD81C9AB09B1632D2854C731EFB15FDB9A50EE4D958E91D37B37C5CF7AF7BA221B41BA57F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):43702
                                                                                                                                                                                                                                                Entropy (8bit):4.73880290499429
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:uBWYtksKbRT3fi8Deaa1Irmhj10gNrJ+aiIwp6MhjcUDIfe1jtCq3NcXkbM4it8Y:uBTTKbRT3fi0eaa1Irmhj10gNrJ+aiIV
                                                                                                                                                                                                                                                MD5:43774667A50BD4F4349285F1A26F8A18
                                                                                                                                                                                                                                                SHA1:89C9B8AFDF0289F4C64ED8E4D1E88CF24A8E7CAD
                                                                                                                                                                                                                                                SHA-256:86C563158D6B41E5505FC16C19B5DE22530BD97BB91951A901CFDE3543D016CC
                                                                                                                                                                                                                                                SHA-512:04EA0C9A311BF6ECB9AC0762A306EF0FCC36B8B3AB6FB13E5D6259A51A5F6A91B8B455ACF0D281B0894342088110CCE7EC2EC5AF421E56DFE1BE94EFD39CA38A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"items":[{"children":[{"children":[{"homepage":"/azure/active-directory/hybrid/","href":"/azure/active-directory/hybrid/","toc_title":"Hybrid identity"},{"homepage":"/azure/active-directory/fundamentals/","href":"/azure/active-directory/fundamentals/","toc_title":"Fundamentals"},{"homepage":"/azure/active-directory/identity-protection/","href":"/azure/active-directory/identity-protection/","toc_title":"Identity protection"},{"homepage":"/azure/active-directory/devices/","href":"/azure/active-directory/devices/","toc_title":"Devices"},{"homepage":"/azure/active-directory/conditional-access/","href":"/azure/active-directory/conditional-access/","toc_title":"Conditional Access"},{"homepage":"/azure/active-directory/architecture/","href":"/azure/active-directory/architecture/","toc_title":"Architecture"},{"homepage":"/azure/active-directory/authentication/","href":"/azure/active-directory/authentication/","toc_title":"Authentication"},{"homepage":"/azure/active-directory/develop/","href":
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 220 x 220, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):60711
                                                                                                                                                                                                                                                Entropy (8bit):7.989826211842007
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:K+M4+N/ecq2jbhZnuRzR1+XQZGlM8YbUrSp9t4piP4IRVaysGuxOh16D/eHAIFf4:7ajb2RnZGPYbHipizRflNhxgIZFS
                                                                                                                                                                                                                                                MD5:ACE8EA4A330F8B28B45600F47A327940
                                                                                                                                                                                                                                                SHA1:2FBBE0351D4F32C8EAB6BF030BD61003473C8B15
                                                                                                                                                                                                                                                SHA-256:4EBECDEF42CF787BCB661DC5C038B798CA5ED728E1A7F96485FD2AB4207E378A
                                                                                                                                                                                                                                                SHA-512:8E858860A1DBB454D2EA4FF2097BDC221C3B04F2D8BAA4288FD0C80CBC42C9D136DA342AF9C83CA93F941A3F469696B25A2A92D78B7B87C63B7918E5A81F0BDC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............8X....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:C++ source, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):183141
                                                                                                                                                                                                                                                Entropy (8bit):5.016197393284142
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:kaVKUcIwgTk+JLhN+gN/Y+Aah2BVVlXdYh8Z8qlFSlmSTZqpEZrfLIe+:LKUcuT/JLhN+g6tlF2IsrfLIe+
                                                                                                                                                                                                                                                MD5:DF71B2B5AA99E860042A75DA2EC37EE9
                                                                                                                                                                                                                                                SHA1:87C5CC76F59558E566611C4FDC8275871E4A3172
                                                                                                                                                                                                                                                SHA-256:BEAB2E1B6B22AC8180FDB56D92E5B0127081E4B3845EC6003CD95EF9A5B8EA2C
                                                                                                                                                                                                                                                SHA-512:6FACD1B83FAAE60240D0DB7386BED15420C9DC7E84D6643CFB2677DA71B502AF6F58F806ACB9E2C966BD8930C6122CBE0BAB82EB0D99519E171C65CEFBC25A1F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://ignite.microsoft.com/sw.js
                                                                                                                                                                                                                                                Preview:try {. self["workbox:core:7.0.0"] && _();.} catch {.}.const Hn = (a, ...e) => {. let t = a;. return e.length > 0 && (t += ` :: ${JSON.stringify(e)}`), t;.}, Vn = Hn;.class L extends Error {. /**. *. * @param {string} errorCode The error code that. * identifies this particular error.. * @param {Object=} details Any relevant arguments. * that will help developers identify issues should. * be added as a key on the context object.. */. constructor(e, t) {. const s = Vn(e, t);. super(s), this.name = e, this.details = t;. }.}.const zn = (a) => new URL(String(a), location.href).href.replace(new RegExp(`^${location.origin}`), ""), Yn = (a, e) => e.some((t) => a instanceof t);.let Et, St;.function Qn() {. return Et || (Et = [. IDBDatabase,. IDBObjectStore,. IDBIndex,. IDBCursor,. IDBTransaction. ]);.}.function Gn() {. return St || (St = [. IDBCursor.prototype.advance,. IDBCursor.prototype.continue,. IDBCursor.prototype.continuePrimaryKey. ])
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1024)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1025
                                                                                                                                                                                                                                                Entropy (8bit):4.512671527006954
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:14EdTpzb0BqSObD5pUtoEkl4sz9/EMChqIue7:14E/0BDtofyMcqIp
                                                                                                                                                                                                                                                MD5:4C1C4D221C552529A5863542A64ABDF0
                                                                                                                                                                                                                                                SHA1:6F9C84051691166424AA55E3043AA6ED34758DDE
                                                                                                                                                                                                                                                SHA-256:E59C2FA75C1A77A025C023C17BAE6E419AF299CDBBD23B692C680BD16A2066E6
                                                                                                                                                                                                                                                SHA-512:B5CA4E8937E12FC386836C41D03334424911967D3095DE8922FE8E2A5BEA21188E3B10B085A7CCFFE3305702559778EDBCCC743B1420AD3768D2AF84EB557630
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/470f1457.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const l=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M464 576q-21-48-58-85t-86-59q48-21 85-58t59-86q21 48 58 85t86 59q-48 21-85 58t-59 86zm832 128q-49-113-136-200T960 368q114-48 200-135t136-201q48 114 135 201t201 135q-113 49-200 135t-136 201zm0-481q-62 83-145 145 83 62 145 145 62-83 145-145-83-62-145-145zm448 769q-21-48-58-85t-86-59q48-21 85-58t59-86q21 48 58 85t86 59q-48 21-85 58t-59 86zm192 560l-66 66-238-238v668H416v-668l-238 238-66-66 464-464h221l-96 96h-85l-64 64h212l148-139q39-37 59-88t21-105q0-42-14-85t-40-79-63-58-84-22q-26 0-52 8t-49 24-36 39-14 51q0 14 4 29t14 29 21 21 29 9q13 0 28-8t16-23q0-7-3-11t-7-10-7-11-3-18q0-20 14-33t34-14q17 0 29 10t21 24 13 32 5 31q0 28-12 51t-31 40-45 26-52 9q-37 0-67-16t-51-41-34-59-12-67q0-49 21-89t57-69 79-44 90-16q67 0 122 29t94 78 60 109 21 124q0 75-27 141t-81 120q-18 19-37 36t-39 35h592l-64-64h-329q34-45 57-96h312l464 464zm-400-208H512v608h1024v-608z"})
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 220 x 220, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):63242
                                                                                                                                                                                                                                                Entropy (8bit):7.9884362039157875
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:npLZ/ONgBPBPRFUYRj/Cr75S51Qz26PruYQGM:npV1RFvRj+E5x6PqF
                                                                                                                                                                                                                                                MD5:4CE55BB7815CEEA707C202A979682AA2
                                                                                                                                                                                                                                                SHA1:64B6754014673EE6EFB34A97FEE6367B981BAEB3
                                                                                                                                                                                                                                                SHA-256:E26C49A2355C1A3CAAF6CA50DFE9332D39BF41468D7793D951DB0CD42666C5B9
                                                                                                                                                                                                                                                SHA-512:799BAACBB9E760A15F6FCFFEDA2A20C34DAC3AA7D03B189D5CACA48414C24494EA839488A9EEF38AFC052F93AD0A6C9FB381E7D1C860230C739720E111F62342
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............8X....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (5578)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5579
                                                                                                                                                                                                                                                Entropy (8bit):5.216085050519265
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:DEpXrJ2Xff4saZukgXJ3VXxamseArooSE5bv9n//u+a:YBrJzwXYHT0QYV
                                                                                                                                                                                                                                                MD5:FE3EB2C32AD1A1C059417A48A9629E30
                                                                                                                                                                                                                                                SHA1:02D7E906BA0B3A652A85B669281716D3C85A4DFB
                                                                                                                                                                                                                                                SHA-256:A9C6C6349607C7D0D96E9B48E5FA0A26EB4E5C1BBA28000FF5CBA30705A105E7
                                                                                                                                                                                                                                                SHA-512:3D972895E2E4A6AB2F711477CDE2FE270397859D16950C1EEA5FF1D383855E298EC3C6E8869C2F61B40B6A180005B1BF2A3C7AEE2D7A05124992B9A7686DECC1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/091678a4.js
                                                                                                                                                                                                                                                Preview:import{r as j,j as e,o as R}from"./57356792.js";import{d as N,z as S,ar as I,a2 as A,T as u,H as P,A as L,X as D,W as E,D as C,w as k,a9 as w,G as K}from"./26d879f5.js";const q=({sponsorName:r,children:n,offer:s,showConsent:o=!0,type:d="Partner",area:f})=>{const h=j.useRef(null),{profileStore:l,configStore:v}=N(),{dialogDispatcherService:p,userConsentService:a}=S(),_=v.isFlagEnabled("enableSavingUserConsent"),x=j.useCallback((t,m="",y=!1)=>{if(!y){const c=s.linkUrl!=null&&s.linkUrl!=""?" - "+s.linkUrl:"",i={exhibitorId:s.id+c,exhibitorName:r,optedIn:t};_?a.submitUserConsent(i):a.setUserConsentCache(i)}m!=""&&m!="#"&&(I({uid:l.isAuthenticated?l.eventProfileId:"",url:document.URL,referrer:document.referrer,category:f||d+" discovery links",title:s.title??"",target:s.linkUrl??"#",hasUserConsented:l.isAuthenticated?t:!1}),window.open(m,"_blank"))},[a,l.isAuthenticated,l.eventProfileId,s.id,s.linkUrl,s.title,r,d,f,_]),b=j.useCallback(t=>{r&&o?a.hasRespondedToRequestForConsent(r)?x(a.currentC
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (936)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):937
                                                                                                                                                                                                                                                Entropy (8bit):4.477644185248963
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:14UZdTryZd7bewYeKdMgUR8eWZdSlR8q7WRK8qkb8q97:146xqPewYe8JUSeWHSlicWdHIW
                                                                                                                                                                                                                                                MD5:F80E5DF6E37954C659552830C9A0FE29
                                                                                                                                                                                                                                                SHA1:9D445965CAD21FCE8637FE3BA60D46E4CDA0FB22
                                                                                                                                                                                                                                                SHA-256:D98B994E91EE0B1C434A8A6F391302FA1E210F794AB86C904C93540C18EEF547
                                                                                                                                                                                                                                                SHA-512:DC524C42B0ECE0B053A657507BA85DA60D04B694A26F77CB45786FF07699AE35766B5D651E604A899B5C3D8393C95A6E47BC85920C0453A1703383DA0BC8DC96
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/18a1c6f3.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const v=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M2048 256v128h-768v64q0 40-15 75t-41 61-61 41-75 15q-40 0-75-15t-61-41-41-61-15-75v-64H0V256h896v-64q0-40 15-75t41-61 61-41 75-15q40 0 75 15t61 41 41 61 15 75v64h768zm-448 1024q40 0 75 15t61 41 41 61 15 75v64h256v128h-256v64q0 40-15 75t-41 61-61 41-75 15q-40 0-75-15t-61-41-41-61-15-75v-64H0v-128h1408v-64q0-40 15-75t41-61 61-41 75-15zM448 640q40 0 75 15t61 41 41 61 15 75v64h1408v128H640v64q0 40-15 75t-41 61-61 41-75 15q-40 0-75-15t-61-41-41-61-15-75v-64H0V896h256v-64q0-40 15-75t41-61 61-41 75-15zm64 192q0-26-19-45t-45-19q-26 0-45 19t-19 45v256q0 26 19 45t45 19q26 0 45-19t19-45V832zm640-640q0-26-19-45t-45-19q-26 0-45 19t-19 45v256q0 26 19 45t45 19q26 0 45-19t19-45V192zm512 1280q0-26-19-45t-45-19q-26 0-45 19t-19 45v256q0 26 19 45t45 19q26 0 45-19t19-45v-256z"})});export{v as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (769)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):770
                                                                                                                                                                                                                                                Entropy (8bit):4.708177742166246
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:146woFdPrdCe5xtyTpZvF/Djcv8w9bUu5nevVwj2SBB5Z9KONvQIfFNtf1G/f1Tj:144dTdAl9F/sDnawj15ku2THcmb37
                                                                                                                                                                                                                                                MD5:451AC9F4E4C5AFEEABE4A92B2BA7F6A5
                                                                                                                                                                                                                                                SHA1:85E9DA0A81B48BBF6BA737BB66A99D028C2CD1FF
                                                                                                                                                                                                                                                SHA-256:21D8FE77AE87748CF5BF5A30088BC2437B8A8AAEBAB22B213A83C129CF9BE754
                                                                                                                                                                                                                                                SHA-512:682160623028E19F6960080902C95D0BEBF4CE3307C72651C1F5C68F71C8E3EA741178D661550CE6A26A536D7A596D8E616E154985480DF5209C5B5EB95C4636
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/08834768.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const h=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M256 1920h910q-14 65-14 128H128V0h1115l549 549v592q-32-10-63-15t-65-6V632h-512V128H256v1792zM1280 504h286l-286-285v285zm568 1209q46 25 83 61t63 79 40 93 14 102h-128q0-53-20-99t-55-82-81-55-100-20q-53 0-99 20t-82 55-55 81-20 100h-128q0-52 14-101t40-93 63-80 83-61q-34-35-53-81t-19-96q0-53 20-99t55-82 81-55 100-20q53 0 99 20t82 55 55 81 20 100q0 50-19 96t-53 81zm-184-49q27 0 50-10t40-27 28-41 10-50q0-27-10-50t-27-40-41-28-50-10q-27 0-50 10t-40 27-28 41-10 50q0 27 10 50t27 40 41 28 50 10zm-512-896v120l256-128v656l-256-128v120H384V768h768zm-128 128H512v384h512V896zm128 136v112l128 65V967l-128 65z"})});export{h as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (845)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):846
                                                                                                                                                                                                                                                Entropy (8bit):4.5368858993844405
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:14+9vrMOX6/9gya5GPzVFDgDn5jY3CgAvG5CLn7:14+dMOX6/wZDn5c3ZAvv/
                                                                                                                                                                                                                                                MD5:8E649FFE7FF0AE767D2DE2EC10B9B020
                                                                                                                                                                                                                                                SHA1:5428A77AE5BD24EB5D1E1B5BA766874ACEE398AD
                                                                                                                                                                                                                                                SHA-256:85C729F296567727291A565E4D3004A366C18A2D3C15CC3880CBF8B5FCB6B664
                                                                                                                                                                                                                                                SHA-512:C9C13D0BA7E72D4BA86FA0ADE95812F1FE40028EF65B9B061D02D00E6F73B2BD1B7ED886519A36B7B79E7AD48AC238D7AC51853144742D4BC36C4B4CA8CCDE3D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/b11420e3.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const r=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",children:t.jsx("path",{d:"M1120.806 1639.569a29.783 29.783 0 0 0-5.375-.469h-8a29.577 29.577 0 0 0-5.406.469 2.9 2.9 0 0 0-1.344.781 3.415 3.415 0 0 0-.812 1.375 19.783 19.783 0 0 0-.406 3.625c-.062.906-.062 1.625-.062 2.219l.062 2.188a22.116 22.116 0 0 0 .406 3.625 3.038 3.038 0 0 0 .781 1.375 3.313 3.313 0 0 0 1.344.813 32.721 32.721 0 0 0 5.406.406c1.563.062 2.906.062 4 .062l4-.062a32.7 32.7 0 0 0 5.406-.406 2.615 2.615 0 0 0 1.344-.813 2.882 2.882 0 0 0 .781-1.375 19.067 19.067 0 0 0 .406-3.625l.063-2.188c0-.562-.032-1.312-.063-2.219a19.765 19.765 0 0 0-.406-3.625 2.65 2.65 0 0 0-.781-1.344 2.388 2.388 0 0 0-1.344-.812m-11.844 11.531v-7.156l6.313 3.594z",transform:"translate(-1099.4 -1635.6)"})});export{r as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):238
                                                                                                                                                                                                                                                Entropy (8bit):4.613107845860428
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:HIMRtYEsDf+pJobOB+cJiA31qrHjc7K87KrSAiwIICXu5dC7K8URu1ORsKC7K8fj:HIQShaJo5rEqPn8OrSAb8e8pt
                                                                                                                                                                                                                                                MD5:EDCBE2FB2C52E02391BC836E33FDB0B7
                                                                                                                                                                                                                                                SHA1:1BCFECE5332A1A8844E37A24E37B6DFF08377705
                                                                                                                                                                                                                                                SHA-256:29FA878B49E350869B236AD83E8E43F051C79EA45321AA38F0D96A5B2BB2ECB4
                                                                                                                                                                                                                                                SHA-512:0CB3BA615E50C2E4BE994300E9057681D462620B643207E3CEE7DC4A7C830B71EBCBBA9106F000B651FB9F8A3524578E1B2CB1EBC2D2F879C20E3C63501EA5C3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/alert/v1/alert/clientlibs/site.min.ACSHASHedcbe2fb2c52e02391bc836e33fdb0b7.css
                                                                                                                                                                                                                                                Preview:.cta-font-normal{font-weight:normal !important}..alert-full-bleed[class*="bg-"] .alert-content a{color:#fff;word-break:break-word}..alert.bg-alt-blue .alert-content a,.alert.bg-light-blue .alert-content a{word-break:break-word;color:#000}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):358
                                                                                                                                                                                                                                                Entropy (8bit):4.991195508847117
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:tZViARbv1Li5tPJ1LcsgP0KOFMLs9cVNKmV+oSMOJ1LadTRpo+:DEART1EPv1LUN+/MOv+nZ
                                                                                                                                                                                                                                                MD5:B39493EF05CF64E69196A3F5152CF898
                                                                                                                                                                                                                                                SHA1:6238DA5AD13A7A1598E9983CD9B4014FBB74A792
                                                                                                                                                                                                                                                SHA-256:45D17341D1DAB1AC45DCCF7E427B295A0F5542A158D63935FDF422D9CB080351
                                                                                                                                                                                                                                                SHA-512:3BA5524A47E723B33ECEB8C22A3D9F0CA24A5AA7B240525FF0426B1CC2E201CA88ED75E339702B1F8B791D1D78B3B8CD407764C7D072C54FE85460E0ECB0D706
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/highlight/v1/highlight/clientlibs/site.min.ACSHASHb39493ef05cf64e69196a3f5152cf898.css
                                                                                                                                                                                                                                                Preview:@media screen and (max-width:860px){.highlight .card-foreground .link-group a.cta{margin-left:5px}.}..highlight .sr-text{border:0;clip:rect(1px,1px,1px,1px);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal !important}..highlight .btn-xbox-green{background-color:#107c10;color:#fff !important}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1435
                                                                                                                                                                                                                                                Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                                                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                                                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                                                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                                                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):16763
                                                                                                                                                                                                                                                Entropy (8bit):4.416419304320681
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:XbeP8qFsXH7femlb9l10gL1fYu6xiW61ib9Zq4Tr/O/9/SnXKE/yPEEOoBsDmBuH:dr1L17EhTCE/ycmaptsN6
                                                                                                                                                                                                                                                MD5:5DE1311A3A31DB63D380A9FD2B74ED26
                                                                                                                                                                                                                                                SHA1:8799C1CA6EA0736BF9BF416C91786414AA4F2771
                                                                                                                                                                                                                                                SHA-256:07AC6D5F59A55FD8C9EC149C575113D7D1AA0E6F208BF201DFAA8AF021277AA4
                                                                                                                                                                                                                                                SHA-512:B8B4617C14ECA5578806073A4CC65F7FD0615169472B473DB4B9392819DE3BC9D853AC362BF3C84737D04059CB1717E2C9E1CCECEA3F43A3AB908ED25CD7C5A3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"metadata":{"generic":{"routenames":{"seattleeventguide":{"lang":"en-US"},"blog":{"lang":"en-US"},"socialswag":{"lang":"en-US"},"partnereditorial":{"lang":"en-US"},"getstarted":{"lang":"en-US"},"eventguide":{"lang":"en-US"},"managerletter":{"lang":"en-US"},"partnerdirectory":{"lang":"en-US"},"partnerstories":{"lang":"en-US"},"archives":{"lang":"en-US"},"partnertoolsresources":{"lang":"en-US"},"blogbanner":{"lang":"en-US"},"faq":{"lang":"en-US"}},"datetime":{"alldays":{"lang":"en-US"}}},"sponsors":{"labels":{"partnerstories":{"lang":"en-US"}}},"dv":{"socialswag":{"phase1":{"socialassets":{"card1":{"button1":{"ctatext":{"lang":"en-US"}}}},"digitalbadgesassets":{"card3":{"button1":{"ctatext":{"lang":"en-US"}}},"card2":{"button1":{"ctatext":{"lang":"en-US"}}},"card1":{"button1":{"ctatext":{"lang":"en-US"}}}}}},"accessibility":{"phase1":{"section6":{"actions":{"ctatagan":{"lang":"en-US"}}},"section2":{"drawer7":{"bodycopy":{"lang":"en-US"}},"drawer1":{"bodycopy":{"lang":"en-US"}}}}},"gethe
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (581)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):582
                                                                                                                                                                                                                                                Entropy (8bit):4.721880081068917
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:148oFdPre1zZ7j29aaQqXspvJ5XW+MGWz1t+nHJ5UeDbM67:14RdT85j2VQAsRbZ5Wz1tstf7
                                                                                                                                                                                                                                                MD5:D3C355ED18F2F2FC0BAA17D9BAD67392
                                                                                                                                                                                                                                                SHA1:7E41DCD483AB3DD9268F391F4DFF5FF9BBEA4400
                                                                                                                                                                                                                                                SHA-256:65AEB8F6237C87AFB2B3B27BE33DEA313D3239350401E1B0129A066C71025B0D
                                                                                                                                                                                                                                                SHA-512:12F1104F3DF5A00DD98E0A2F11D07743250DA4AAD79CEBCE8454EC99E8673FD032C3F6C515F73390A86F2E63ED6CDE88E6C4005CAA98A70EAACB3D8305BE1477
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/30492018.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const s=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M1344 0q97 0 187 25t168 71 142 110 111 143 71 168 25 187q0 97-25 187t-71 168-110 142-143 111-168 71-187 25q-125 0-239-42t-211-121l-785 784q-19 19-45 19t-45-19-19-45q0-26 19-45l784-785q-79-96-121-210t-42-240q0-97 25-187t71-168 110-142T989 96t168-71 187-25zm0 1280q119 0 224-45t183-124 123-183 46-224q0-119-45-224t-124-183-183-123-224-46q-119 0-224 45T937 297 814 480t-46 224q0 119 45 224t124 183 183 123 224 46z"})});export{s as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):26288
                                                                                                                                                                                                                                                Entropy (8bit):7.984195877171481
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                                                                                                                                                                                                MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                                                                                                                                                                                                SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                                                                                                                                                                                                SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                                                                                                                                                                                                SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                                                                                                                                                                                Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (564)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2970
                                                                                                                                                                                                                                                Entropy (8bit):4.929800072533847
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:hnCzVXdVEkZWmwHQA4x9X4J4X4gQG2G49298KVOWctc8c6cW3AqZtWACgoXq/yTa:hCvUIx9lohvEIWctc8c6cW+6Wax
                                                                                                                                                                                                                                                MD5:AA6F4B31B1EC3A6AC9D773E649688947
                                                                                                                                                                                                                                                SHA1:0AA5BF26A66987558A4E8ADDF3DEF379AEF7A4F4
                                                                                                                                                                                                                                                SHA-256:D22ADC9C4B85DF83A1ECA85D72C90F2CE52888F9A8EB3E781FD21A1389D8D0D1
                                                                                                                                                                                                                                                SHA-512:514AE75341A3B50FBD611369D1F4147A5EC730AA81CD56472CCF95200F64C57405987C90AA135E8EA4AC03B6A7BEE5B0F87D838A47E28E740D798236FC25C83A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/highlightcarousel/v1/highlightcarousel/clientlibs/site.min.ACSHASHaa6f4b31b1ec3a6ac9d773e649688947.js
                                                                                                                                                                                                                                                Preview:'use strict';!function(){var h={n:function(c){var b=c&&c.__esModule?function(){return c.default}:function(){return c};return h.d(b,{a:b}),b},d:function(c,b){for(var e in b)h.o(b,e)&&!h.o(c,e)&&Object.defineProperty(c,e,{enumerable:!0,get:b[e]})},o:function(c,b){return Object.prototype.hasOwnProperty.call(c,b)}},a=h.n(jQuery);a()(document).ready(function(){function c(){if(void 0!==b&&b){var d=b.attr("aria-label");if(0<a()(".carousel-highlight .carousel-inner .carousel-item.active .card-background picture img").length){var n=.a()(".carousel-highlight .carousel-inner .carousel-item.active .card-background picture img")[0].src;e.attr("data-bi-assetid",n);k.attr("data-bi-assetid",n)}d&&(e.attr("data-bi-carPos",d.charAt(0)),k.attr("data-bi-carPos",d.charAt(0)));(d=b.find("div.highlight .card-body")[0])&&(d=d.querySelector("h1, h2, h3, h4, h5, h6"))&&d.textContent&&(e.attr("data-bi-ehn",d.textContent.trim()),k.attr("data-bi-ehn",d.textContent.trim()),e.attr("data-bi-hn",d.textContent.trim()),
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):332
                                                                                                                                                                                                                                                Entropy (8bit):5.122454548470611
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:tIVWB3qmc4slZKYnic4sf36tBFFA/UIYJWIvjAITEQdkr/q8i:tY/KYf3cO/7SWIvjdkr/qb
                                                                                                                                                                                                                                                MD5:62DF6BF3DDD28B11EFA8CB94623E9E0D
                                                                                                                                                                                                                                                SHA1:33884CD7A295AA2B76DFA4A3CABBC8700143EEEF
                                                                                                                                                                                                                                                SHA-256:EB5DD3BB4BBC52BC91FACFCC42E6C6F0F82E0FE9109693F3958CA6C16AA32F11
                                                                                                                                                                                                                                                SHA-512:82DDCB82931B0E761E5D5EEBF5B77E084DFF817B1DD3FCBDAABD6B317E402AC5352C409249787E0BE79DE4D5C7EFFF3BF7F54976570720951DA9383FD0661501
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="11px" height="17px" viewBox="0 0 11 17" enable-background="new 0 0 11 17" xml:space="preserve"><polygon fill="#FFFFFF" points="2.414,17 1,15.586 8.071,8.515 1,1.443 2.414,0.029 10.899,8.515" /></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 382x215, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):54472
                                                                                                                                                                                                                                                Entropy (8bit):7.565202686818935
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:4Yyph4brtGYJZw+X5W1uDHEaRE4Z0JckxEsyTxgLAGk6Gn/MVxp:4vmrHhWMDHZRE4ccy4aY6zV7
                                                                                                                                                                                                                                                MD5:859FAB3E02DF47C26211EE52E92CB3FE
                                                                                                                                                                                                                                                SHA1:D2F05F471D8BE853CA4DA4494BF222FDDBC31A18
                                                                                                                                                                                                                                                SHA-256:6898ABC42E37EFCF199FED47BA22B990307C2CEA57EBC91E35E01AA65CF94A4A
                                                                                                                                                                                                                                                SHA-512:04A9C6C58BEB87E5A53DD735B5824A1D31EDA3B0619A5C400B7FF090A11E42FF710F8A9535AF62C2F9C2B6D63237C7CF5D5372B0395A2304AB8EB03F9316EC6E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-3/FY24_Ignite_Ph1_Launch3_Homepage_FeaturedPartnerModule_Kyndryl_Desktop_382x215.jpg?sv=2019-07-07&sr=c&sig=qe%2Fs%2F1%2BPEjV09TYg1PXxv9RtQV16VI6VlPGIJs1aKxM%3D&se=2024-10-06T00%3A21%3A34Z&sp=r
                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (382)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):383
                                                                                                                                                                                                                                                Entropy (8bit):5.059592619794939
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:1gLlg7GQCIH56oFac4slXPSloIR/QmlvU0zTpzG+GlpCoUz7aAFbWHctuVBwzdwh:14IkoFdPrCxzTpzXGTsz7aA0HccBbzAS
                                                                                                                                                                                                                                                MD5:B5A5B12A4E07D9A51CA330EC2A2C6DC5
                                                                                                                                                                                                                                                SHA1:CA431C7E5C20F4B1C2650CF9A639C6E3D2513EBD
                                                                                                                                                                                                                                                SHA-256:F13DB454418B4BB5F037C821CBE5730F0E38586948263A86F9AB055BE61A43E5
                                                                                                                                                                                                                                                SHA-512:365C37323D3A778C7F99884D69C5275F320B3B7D9E2730B6912AFF55489EB993EF58FF9BF91CD55C5BCDC2CC3C7C29A4046414AEB6F0E98C4ADBAFF92AC686BD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/15af094a.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const r=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M1472 576q-27 0-50-10t-40-27-28-41-10-50q0-27 10-50t27-40 41-28 50-10q27 0 50 10t40 27 28 41 10 50q0 27-10 50t-27 40-41 28-50 10zM1024 0h896v896L896 1920 0 1024 1024 0zm768 843V128h-715l-896 896 715 715 896-896z"})});export{r as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 517 x 290, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):243217
                                                                                                                                                                                                                                                Entropy (8bit):7.989957704148051
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:Snw5v71Mx7OHJmA85m6mPi9ZaSlqL5jzgHx3/5XKW/8:1NM7OD85jmK9lUj4/5XKW/8
                                                                                                                                                                                                                                                MD5:121725EA534847E10045065AFF4DF226
                                                                                                                                                                                                                                                SHA1:7E8CF94AA53607963750CE7361456CAE249752A2
                                                                                                                                                                                                                                                SHA-256:C3576E3AC8340487BEE09324EF2C8AFD156BEAC3EB8F154683E3FBF5E1B571EF
                                                                                                                                                                                                                                                SHA-512:A1DF2C5AF95FE420AE703365A93D0AE1987E759FF1B2DC79F87F7B37295435BB7F3122F6132A952386E85B4A2AE291B8EEB97F7169CBA6B63683DBC03DF2B0B5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......".....i......sRGB.........sBIT....|.d... .IDATx^....n.U...<.w...=Hj.4 .)..CbR.\........@..\".R...ST....T.R...B..@.....BBB .....=..~.<.y...o...9..o?._.......{.5~{.....o...bb...~.{...LNN..>......+SSS....=.\}...j{.b...6........t.-.....-[...@)..Segg...2=3.ff.........*..3e..../..[6...6..v....=3Y......D...............l{cc...>A......gy......J....v.H/../....x...O....!~t.2.y..^c....q........eG..e.q..&...x...sT.5C.Z.....]-w...}..{..t..kS|...g.=.\.<|Dz.~.~..o..q-.E.hw.t,....S.]8[N.<Y&ggB.M=.....6....t'..<.z.t..F.iO{.y..i..l.+m.t...,..=..L......].:..G<...>...e..r.q...gi..a..."u..d......)...k.....oY..S.....3').f...7.6..g....em..o.1....i.....R....f?..6'}.8.T...M.w...m..E..W......0.....SU.v.F..g.A.3V...f.[.f..6..H^......7...CqM......@,.a'f..1...6L^.;..-......gL...].6.....G.vM~.M.o.i.2..nS..1...........Q.'..e.c..1<..F.l.%CgL.>I..6h..6.@..'..q.o..........5...b....{..`$@@......S.e0.1....Ts....T.A. .tfb.C.@J... .F.Y._7k.2!.O#....m.......
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 382x215, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):58836
                                                                                                                                                                                                                                                Entropy (8bit):7.554943830249943
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:4HorZlUhDBuScp7TqbTcDxVD4SJao18QL:4IrZKRbQXEbA8E
                                                                                                                                                                                                                                                MD5:3B5659E315F2406665D3B574E376BAC2
                                                                                                                                                                                                                                                SHA1:110B17D6B57123D3C4849A5084E488FA60A026CA
                                                                                                                                                                                                                                                SHA-256:3E434CDA0887DB4D344169BC5C8D1831C85C7878BC0BBAF7BC6F4526ACA0E925
                                                                                                                                                                                                                                                SHA-512:46E9B71FF5A246F1736BA4EBC4FB2AD0F344522B310CCD40453EC715B92B37C97D8D23646BDD90AFCD220C7FD15DDFA4A49FBF9045E0E282707B8BAE18608520
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/favicon.ico
                                                                                                                                                                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (374)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):375
                                                                                                                                                                                                                                                Entropy (8bit):5.177642866093953
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:pgLlg7GQCfV6oFac4slXTSloKTFdu2yfW5GiNoWdYmfXN5xgp/k/vjdcxWfXaRns:p4goFdTrKhME5JoTm3xgp85cxzRntF67
                                                                                                                                                                                                                                                MD5:906E74A36DA638320651E95FAD4C02FF
                                                                                                                                                                                                                                                SHA1:B8D5FDFA33A1B01AB1A1DA447CA0FD2ABF2607EA
                                                                                                                                                                                                                                                SHA-256:9AF456628E341E057BDFC4B4ECEDCAC410A5D56BDDA8FFDA6239A3537FC60278
                                                                                                                                                                                                                                                SHA-512:24DBF91B07F0C2B8E27852CA3B76F8F32C53A40B723C0372833BF853B57A6185CED2854F4C90BDBC5531706FB17CE61A652FF2A021BA8C1C3CB768E7225E77FF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/06f4d310.js
                                                                                                                                                                                                                                                Preview:import{j as h}from"./57356792.js";const s=()=>h.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:h.jsx("path",{d:"M1664 128h384v1792H0V128h384V0h128v128h1024V0h128v128zM384 256H128v256h1792V256h-256v128h-128V256H512v128H384V256zM128 1792h1792V640H128v1152zm960-1024v384h384v128h-384v384H960v-384H576v-128h384V768h128z"})});export{s as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):332
                                                                                                                                                                                                                                                Entropy (8bit):5.122454548470611
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:tIVWB3qmc4slZKYnic4sf36tBFFA/UIYJWIvjAITEQdkr/q8i:tY/KYf3cO/7SWIvjdkr/qb
                                                                                                                                                                                                                                                MD5:62DF6BF3DDD28B11EFA8CB94623E9E0D
                                                                                                                                                                                                                                                SHA1:33884CD7A295AA2B76DFA4A3CABBC8700143EEEF
                                                                                                                                                                                                                                                SHA-256:EB5DD3BB4BBC52BC91FACFCC42E6C6F0F82E0FE9109693F3958CA6C16AA32F11
                                                                                                                                                                                                                                                SHA-512:82DDCB82931B0E761E5D5EEBF5B77E084DFF817B1DD3FCBDAABD6B317E402AC5352C409249787E0BE79DE4D5C7EFFF3BF7F54976570720951DA9383FD0661501
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/chevron.svg
                                                                                                                                                                                                                                                Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="11px" height="17px" viewBox="0 0 11 17" enable-background="new 0 0 11 17" xml:space="preserve"><polygon fill="#FFFFFF" points="2.414,17 1,15.586 8.071,8.515 1,1.443 2.414,0.029 10.899,8.515" /></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3651
                                                                                                                                                                                                                                                Entropy (8bit):4.094801914706141
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                                                                                                                                                                                                MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                                                                                                                                                                                                SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                                                                                                                                                                                                SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                                                                                                                                                                                                SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (647)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):469650
                                                                                                                                                                                                                                                Entropy (8bit):5.793489586333822
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:RGdgHFb5tOQOrRt5WZfrdA4+wRYnnB7p/xdVVTpCiA7:15tiWPdRYnLxVTpCiA7
                                                                                                                                                                                                                                                MD5:8A9A378F4E2ECFCCFFD23F5F97A785E8
                                                                                                                                                                                                                                                SHA1:1CC78800702635C61AF4F3B898F16F98E4818212
                                                                                                                                                                                                                                                SHA-256:B3E39C2BAF356A86743E98AAA309FE95866FF604F5BE0F007030E1BACCD30265
                                                                                                                                                                                                                                                SHA-512:4B600E63F0CE931543DADD36D40145A9489F1741E5A16410E1B88DB3A772D0B4F263811330E3DC205D83A6C3F38AB86E9608506BB62153CBB9D2E2810969081A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-mwf-ext/main-light.min.ACSHASH8a9a378f4e2ecfccffd23f5f97a785e8.js
                                                                                                                                                                                                                                                Preview:/*. M365 Moray Extensions v1.70.0. MWF (Moray) v2.8.1. Copyright (c) Microsoft Corporation. All rights reserved.. Copyright 2011-2020 The Bootstrap Authors and Twitter, Inc..*/.'use strict';(function(Q,dc){"object"===typeof exports&&"undefined"!==typeof module?dc(exports):"function"===typeof define&&define.amd?define(["exports"],dc):(Q="undefined"!==typeof globalThis?globalThis:Q||self,dc(Q.m365={}))})(this,function(Q){function dc(){function a(u,t,A){return Object.defineProperty(u,t,{value:A,enumerable:!0,configurable:!0,writable:!0}),u[t]}function c(u,t,A,aa){t=Object.create((t&&t.prototype instanceof d?t:d).prototype);aa=new n(aa||[]);return t._invoke=function(D,ua,M){var qa=."suspendedStart";return function(ha,Da){if("executing"===qa)throw Error("Generator is already running");if("completed"===qa){if("throw"===ha)throw Da;return w()}M.method=ha;for(M.arg=Da;;){if(ha=M.delegate)if(ha=k(ha,M)){if(ha===U)continue;return ha}if("next"===M.method)M.sent=M._sent=M.arg;else if("throw"===M.m
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 517 x 290, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):267225
                                                                                                                                                                                                                                                Entropy (8bit):7.992768167313901
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:6144:TKcdKbox/ALtUMFkznFJiR8iXncKXw77FT7io5vn0QSpxC:T+be+7FkzFJiR8i1X6FT9vn0QSp8
                                                                                                                                                                                                                                                MD5:CFBC6AC66A2DF512509C688B8655B3FF
                                                                                                                                                                                                                                                SHA1:A578EC6189059AD7F507C492BD327F1D9514F998
                                                                                                                                                                                                                                                SHA-256:15A4AD7DCCC950A44DA7EF828C3863285627AA4D0D3525E957A73B20A4528FD4
                                                                                                                                                                                                                                                SHA-512:88C4EC6C7D26020CC9F625E93F7F8A24B353805B83CBFF1CE1166DEA3C24C167143A576DD117E762BDD5E8325AEC68F931FB388285DF8F4E2996FCBC0BC33E55
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......".....i......sRGB.........sBIT....|.d... .IDATx^.}..fUy......e.M....R..K.EEQQ.EE...[0.=..DM.K.1Q..D..Bl..-Q...w..~............y.{.=....;.]..~O.=.i.<..?...3]..v.?..<.;.....:......KQ)o.k.\....Y/...C9..=Z...U..VV?..=..;n).....{~..2>>Y...p=....?...k..e+x,........h....s^R6........J....1...-u..G...J..F........t.....a...>..a..:.5jl..}.....n..../....M........s-........|I.k}i8A.$.7.x]y.._R.,.-...ezf..a.Z82Z..........(.......=....~.....23=Yv..Rvn.\..&...lY..r....c..|o.[V.l;.x,.NKJ.1...-.e....t.iDN.aB...w.?m+7..n..Z....T.n..:..D.5Pn..d.X.[..I.Ey.)..P....7.<Vb..n.Y..w........f......t..YX..LLN..acJY@v.>..r.....&Y./..S....25.S.?...^^....3..x.E&..H.M.....~gZ.-i}.....'yMVL}H.aS.F~.N....a\.Y.".o4E...Q...G....c.O3}....x.L].#Y#.......q'Rm...-zm..U........./C......{.d..(0.'.H..t. [C\.V......K.R..5..3kF..L.Y...%j.&..d..p.;.AM...`8K...n.....?py.|..erj....q..........Y"`..30 @.{K..D.....T."Q....\.:e.8.0..R...?G..D...6<..X..a..[..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):318229
                                                                                                                                                                                                                                                Entropy (8bit):4.93697677239605
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:Uwtki9QkGoO4QPwGY5DPMwqGsbkyvLUi4beyAX/bSe2yUXaemHqOOkwsik7oZtIm:Rj9p
                                                                                                                                                                                                                                                MD5:C5871451778C8E6454258DA6F73224B7
                                                                                                                                                                                                                                                SHA1:AA78FF96692200A16886F24EB417C1BD632FF6E6
                                                                                                                                                                                                                                                SHA-256:E6A89FECEC8FF22F6232267D3367C2DF4C9228B2820E31BA9552400329A289DA
                                                                                                                                                                                                                                                SHA-512:9A4B77D2747BD0A209209467F9A6FD9872036CF6FACD743EB1A021B896BA185D18C747566F964205864254707D64ED201A2D3B6A61CEB1721DBF820C60977963
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-base.min.ACSHASHc5871451778c8e6454258da6f73224b7.css
                                                                                                                                                                                                                                                Preview:.cmp-image__image{width:100%}..aem-Grid{display:block;width:100%}..aem-Grid::before,.aem-Grid::after{display:table;content:" "}..aem-Grid::after{clear:both}..aem-Grid-newComponent{clear:both;margin:0}..aem-GridColumn{box-sizing:border-box;clear:both}..aem-GridShowHidden>.aem-Grid>.aem-GridColumn{display:block !important}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:50%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--2{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:50%}..aem-Grid.aem-Grid--2>.a
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 28908, version 0.0
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):28908
                                                                                                                                                                                                                                                Entropy (8bit):7.989764549602985
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:ncxMT2KlhUWbYQhHETORZaoTMJYfWHwRytVfQwg:nBaXgYQ9EyaoYOfSfo
                                                                                                                                                                                                                                                MD5:72095568168D6A31E051E4D531759151
                                                                                                                                                                                                                                                SHA1:8EBE72EF4631721D800AAC28D854C1D1B952FE24
                                                                                                                                                                                                                                                SHA-256:6BA0D1A726F1887BD61727B308ED0BE0E73EDBA17D4AD11B91AB19B632E078F6
                                                                                                                                                                                                                                                SHA-512:17F1417D99D76E46601D483F8516731E18CA028221A57C53D557E00F9627234576D62EB3AB5EB5FAA13EBC1D8BFF047AC86B1499756BEE22FFB76B998B7B19A4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/semilight/latest.woff2
                                                                                                                                                                                                                                                Preview:wOF2......p...........p..........................`.....L..e.....T..].6.$........ ..b. ..Y...u.l....f.&......M.../....?..3p\.u.P..zOBE...x.I..T.;.....48.G..H..k..8...X..!...&M).)...{^..#.r.x...h...>.....f......^......gBP#40,.....%.f$..YD...i.`/p,..\.... &eNI.X.?.n+JP.4.g9..*.lq1.lA.D....E.1..;3.h.Y..ic.-.....V........:.......f.@..!....l.M-.XHJ..M*H.H.)w......UN...O.u.3....Z.X..W..*#... U ...,.=6P.@..4=.M.a..f.uO{....6d.6.:n....gx..M.s..jB.*J..9M.&....R'fd..7....T=...Uu...d.....aQ...Vg.......}<........>@..]?)..T..)..H>..R@..J...Z(.4ePr. ] .A).H.J/..1.\..a.eY...oY.....k!b.......k..(............!...fc.....=@.h.#..-.L........y=.ic..2.P...fx.AJ....5-.(...o.t.+<h.aX0}|G/.uYx..A.g.^o..S.F...3D....J....."*....j.......a$6.....FG..1.a.2......'.g..95 4.h..VL+...Jf.V.+.U.*e.Ia.Hc.v..i....dvF....n.zC...........c.La..d..AY.G.U\.B5TOM.A.4.6....4.L...cX...V....O.L..]B{.;./.s...|..O$....y?.g.=>.G;...w.n....y.<un8..E.[.......?.....].e}^..FE....=:..Du......7.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, baseline, precision 8, 382x215, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):74071
                                                                                                                                                                                                                                                Entropy (8bit):7.690747245039147
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:4jxrpb7H0ew/ajuhdiq9auEaK1HgtHpxhQP4GZLVeUPVVSkonuYDw75:4Vrpb3uaj439auErZgIthSp7w75
                                                                                                                                                                                                                                                MD5:AB92BFD308023104FA24739C1909C8A0
                                                                                                                                                                                                                                                SHA1:97CF2B4476B1801D438187E95D6D1CC0E5803D74
                                                                                                                                                                                                                                                SHA-256:505859FFEFE1D7C6C1F037C243350E783A7E21F9490CA415543C1CBA41DE3D14
                                                                                                                                                                                                                                                SHA-512:550C0335D04EECDE93BEF64533550F2C56F387400577DD4BB222B2C78ECBC29560C2061022A553A6C34C474BFD838E9993806CC78FDCB079323442A256832B1F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-3/FY24_Ignite_Ph1_Launch3_Homepage_FeaturedPartnerModule_DellTechnologies_Desktop_382x215.jpg?sv=2019-07-07&sr=c&sig=HVXl3lzYxVr40pBxswi%2BWCK%2Fz1Y0q%2BB6SZhiN1i2VH8%3D&se=2024-10-06T00%3A22%3A31Z&sp=r
                                                                                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 8111
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3505
                                                                                                                                                                                                                                                Entropy (8bit):7.945008338787512
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:ziS8LmnrKD6nrzRydFgkoVfemimQY/W+X:ziarzrzR04GmP7/fX
                                                                                                                                                                                                                                                MD5:1A9078EB7795CC2AB9BE86D02D21A853
                                                                                                                                                                                                                                                SHA1:0CD912EEE4E1FE283AD99FA0C69CDC1F32DA7025
                                                                                                                                                                                                                                                SHA-256:B68C76624B9979DA1E4138A3570F2F944CF67343AFE8EC089C15E0266E8E2D35
                                                                                                                                                                                                                                                SHA-512:3E3AA3A4BB67BF617276C27F17AC7FC390C6520009EE9478AC28934AC50F195B2985153AD2DD9DA8ADCE0192572A4385CBE153F53BAFE3C2419AAAA13DDB0CA8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://acctcdn.msauth.net/datarequestpackage_h-_7C7UzwdefXJT9njDBTQ2.js
                                                                                                                                                                                                                                                Preview:...........Y[s.6.~..Q.L.`FI...D..q..c+....$$1.I..-+...~..M....N......~..&e..(MlgY.Z....U.U.c..n.|%..{=[.Y...7..JH.......!...O..1....7.......>..'e....!0...>1.M.......s+..^>...Z..q9...M ..[..(e.^o..[.z...`.Z.$L.n!.8..i..)/..=wG...D...w....C.,.*...m....I.....K........9. |.a#;u......* ....5..+I..AeV&.0J..F..$.......V...!..RK...F.\..\.. .8.07...{$......h...O8..Jw[..Y6..Qh..`.(...K...8..09P..#.,`..f.qI..|...{.h....pm.\.m.&.s...tI@....Y.m.sg.x.j.og]..+.AY6.&.8...7.5..Y.$...Z....6....w.f.d..Q.LV..3qTh....X5Ih.%....j..tb..kfB..o..;....3...8C...l.:.W..jF...1!..5..~/.j....t....3.......e..:".9........_.,.h..<.. .x..9.HD...1...w..Kq..Q^FW....VA'K.&..<.H.3l..>........M.....t.._....+B ..e6jK..A. ..+9...nRX.M.....\.....b...j55<..X...U...U0S...we..8.kY...@&._.......;h.e.=..&.H.e.d...;%.R.YH...tg~.a.|....E..p..Q.Gj.T;.....'3.iQP....m..U.......KC..k.b0...w...z...9r[..R.h....K?.#.....e.!..5y.....s....*G.oa.;..:...*.........H......._Y&.W...X.u.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (559)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2664
                                                                                                                                                                                                                                                Entropy (8bit):5.263209580364623
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:c8hNAKH87R9sfVKYupt31nbs3CnZegV6k+P244af4VTOmE39cIbNIpiiiv9tzgwR:zhDHYRnpzlnokw24Xf8CmEtcIbNIpiis
                                                                                                                                                                                                                                                MD5:5B55FD369A2EC3EF56C77070B3FEEDDC
                                                                                                                                                                                                                                                SHA1:859CF984F0ED097706049057943FD8E2EE4A1E9F
                                                                                                                                                                                                                                                SHA-256:E2E2466BB65BDA4854A926C5306D89158974B0F7CD77E43E8C2EE850385E6699
                                                                                                                                                                                                                                                SHA-512:502C89F132F696118E8F6F34FA22E3BC71005873D18F05EE57C57BB8AC7A4466617898F29177E8267F22817F1BFC9DE865B5E5C1AF9CF274F3AA9E14590A28F1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/highlight/v1/highlight/clientlibs/site.min.ACSHASH5b55fd369a2ec3ef56c77070b3feeddc.js
                                                                                                                                                                                                                                                Preview:'use strict';$(document).ready(function(){if($(".highlight .card-background picture img")){var f=$('img[id^\x3d"img-highlight-"]'),k=$('div[id^\x3d"card-body-highlight-"] .link-group');if(0<f.length)for(var a=0;a<f.length;a++)if(f[a]){var b=f[a].src;if(k[a]&&0<k[a].children.length)for(var e=0;e<k[a].children.length;e++)k[a].children[e].setAttribute("data-bi-assetid",b)}}(function(){document.querySelectorAll(".highlight sup").forEach(c=>{0==c.children.length&&c.insertAdjacentHTML("afterbegin",'\x3cspan class\x3d"sr-text"\x3eFootnote\x3c/span\x3e')})})();.document.querySelectorAll("div.highlight .link-group \x3e a").forEach(function(c){var g=c.closest(".card-body"),h=c.closest(".carousel-highlight");if(g){var l=g.querySelector("h1, h2, h3, h4, h5, h6");l&&l.textContent&&(c.dataset.biEhn=l.textContent.trim(),c.dataset.biHn=l.textContent.trim());h?c.dataset.biCompnm="Highlight Carousel":g.getAttribute("data-highlight-compname")?c.dataset.biCompnm=g.getAttribute("data-highlight-compname"):c
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):279
                                                                                                                                                                                                                                                Entropy (8bit):5.197837695534619
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:uJ7Llg7MoQP+oW+GQCWh8Ob8TfiCfkAM/7dfvVqNPM/b+EiUxwn:aJDUA85KAk799q+bRVxw
                                                                                                                                                                                                                                                MD5:F21B8615DA4B1432FF1CA2E75EB939B4
                                                                                                                                                                                                                                                SHA1:42CA7B8B314059A43503225201E14FDA126B8BEA
                                                                                                                                                                                                                                                SHA-256:C4F95F9ADFF67C95A17F486A7D0CAC0C6DDF5F79FFE149A56DCAF5DEF83BAACC
                                                                                                                                                                                                                                                SHA-512:912A59F4EA7B89CF2E1E52B206175E3C68D4821703DE9160F2F9A5B9BFE6C0CF0B133BF528DA91E49B29EA018463E778461C03A088E7CDDDCBC8C021C9B5EA47
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/1ae7fb08.js
                                                                                                                                                                                                                                                Preview:import{r as a,a9 as c}from"./57356792.js";import{a as o}from"./6f7c1dd2.js";const l=({data:e,keys:s,enabled:r})=>{const{searchText:t}=o();return a.useMemo(()=>!r||!e?{}:{data:new c(e,{includeMatches:!0,shouldSort:!0,keys:s}).search(t).map(u=>u.item)},[e,r,s,t])};export{l as u};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 220 x 220, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):61807
                                                                                                                                                                                                                                                Entropy (8bit):7.992028504793089
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:4LotNJjy109x797fdAxCEX3VEsrw6bdlcHcw2ndde:4K9oAxZf2kEHVhnJocw2dw
                                                                                                                                                                                                                                                MD5:7725B9F9E46D40DFB34D5ECA7701FF25
                                                                                                                                                                                                                                                SHA1:5B065359F9894ABBEAF789F71CA3959C9AEB9CF0
                                                                                                                                                                                                                                                SHA-256:DD85B724D5626679DE60ADF5A71E422811238AC0161E076B0E844DCB18A18CB1
                                                                                                                                                                                                                                                SHA-512:61C71871DFEEED70E1F759052984BFC17F6B6AACFC631E520AF204003B579C3990532BE25C30B29A7DB39FDFE368ADB2CF148F979BC2D7048497C1AA852B0F9C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-1/FY24_Ignite_Speakers_Scott_Guthrie_220x220.png?sv=2019-07-07&sr=c&sig=OWM3ktP560MgfC1m3mfdUJ4979GgfcSvSo8COluhDlY%3D&se=2024-08-18T18%3A51%3A20Z&sp=r
                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............8X....CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (533)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):534
                                                                                                                                                                                                                                                Entropy (8bit):5.116151769477501
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:d8XICaBEU/vNF/iVb9v3bkzeHakK+Dg2LQ0ZIukQLk0r9+7:d8Xe53NSBKeHfK+D7LPIuhLlI7
                                                                                                                                                                                                                                                MD5:5171D9ADC0B5884BB2F4477997FCB4F9
                                                                                                                                                                                                                                                SHA1:82460B5471862D2E97422C8E0914FCC1B93793DC
                                                                                                                                                                                                                                                SHA-256:34F1382CC053BD4759A47915B0A8D5ACAF96DD0953BD7A0501D554A59719DEDB
                                                                                                                                                                                                                                                SHA-512:4C27E545EF4D97209A2D118092E760960B6A8225604212BA9F7B6F9DDCEE68F1A9C11F0A1E8593AB14D112FA57FC615BCB9EB08964B92B7EAD1D11B3046819E4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/bef3856e.js
                                                                                                                                                                                                                                                Preview:import{j as s}from"./57356792.js";import{cK as t}from"./26d879f5.js";const r=()=>s.jsx("svg",{viewBox:"0 0 1200 1227",xmlns:"http://www.w3.org/2000/svg",style:t,focusable:"false",children:s.jsx("path",{style:t,d:"M714.163 519.284L1160.89 0H1055.03L667.137 450.887L357.328 0H0L468.492 681.821L0 1226.37H105.866L515.491 750.218L842.672 1226.37H1200L714.137 519.284H714.163ZM569.165 687.828L521.697 619.934L144.011 79.6944H306.615L611.412 515.685L658.88 583.579L1055.08 1150.3H892.476L569.165 687.854V687.828Z"})});export{r as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (435)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):436
                                                                                                                                                                                                                                                Entropy (8bit):5.177084380401707
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:hZe4gpyXX1gz/j/qNOJY5bblgHZDHrD87:hZe4Uy1Gr/ZWNliHD87
                                                                                                                                                                                                                                                MD5:486976FE05516727F3C7AF404CB100B2
                                                                                                                                                                                                                                                SHA1:851A07CE38873B234108F22AF967CBE03613F315
                                                                                                                                                                                                                                                SHA-256:72AFD858697E7BAA73A5FEC46AEB345228F8848F7D3C19E9DB47DF2599D7209B
                                                                                                                                                                                                                                                SHA-512:73A8B1312AB2BD70DA5F815002914B5C02B4BB8C5B1EB9B2B6406AA42D80FBC4133C4FED1E7E1CBEC9C59DE129667F74C969036CE45394F6F848B41714753056
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/e9e4ecfe.js
                                                                                                                                                                                                                                                Preview:import{j as i}from"./57356792.js";import{a4 as s,av as o}from"./26d879f5.js";import{B as e}from"./e82c6686.js";import"./2d5e27dc.js";const j=({pageClassname:r,pageWrapperClassnames:t,headerBannerConfig:a})=>i.jsxs("div",{id:"primaryArea",role:"main",tabIndex:-1,className:r,"data-testid":r,children:[a&&i.jsx(s,{...a}),i.jsx(e,{children:t?i.jsx("div",{className:t.join(" "),children:i.jsx(o,{})}):i.jsx(o,{})})]});export{j as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):171312
                                                                                                                                                                                                                                                Entropy (8bit):5.043680996419841
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxx:jlZAW9kJeq8
                                                                                                                                                                                                                                                MD5:21D2E4BC29CC9BA690164F896A04C2F3
                                                                                                                                                                                                                                                SHA1:B07F66E6B50916D4A636C2E91F633AC8F63E5B5D
                                                                                                                                                                                                                                                SHA-256:47E77D470102641070B066A5A73C34DBD14989F55A3D435EFAE0FDEAAFF3AE6D
                                                                                                                                                                                                                                                SHA-512:8432B3B49C14CE2B2787C99F6B5C9D88CF147EB1308B13E01655B39B3677AFF4010EC8549AB5100D31391DF88A347C58E3B0F22211A48531F418B022B8F9EA11
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/92-14707b/74-888e54?ver=2.0&_cf=20210618
                                                                                                                                                                                                                                                Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):49
                                                                                                                                                                                                                                                Entropy (8bit):4.277775660353434
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YBTzAXLKzMHvFI8iYn:Yl2LSUFeY
                                                                                                                                                                                                                                                MD5:F9128A62CB3163D09D748A3C4C08CBF6
                                                                                                                                                                                                                                                SHA1:5BEFCA47059AC4D4D8095C73E728AA5CDC45729D
                                                                                                                                                                                                                                                SHA-256:02AF4F9EC1A7D3746C657C09BE245F0803A04E8AAE543CFE62D5BF55E2EC4FF8
                                                                                                                                                                                                                                                SHA-512:FA7AC84BD38367CC550DE284D9A47B80BE17FE9802C1219A2BB077F68F738DF430CE61D35208353A2CED569410F01F9078E1EE315F2B80833F0557ADFC33B457
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"dvVersion":"13.0.1","buildNumber":"20231030.3"}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 517 x 290, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):247450
                                                                                                                                                                                                                                                Entropy (8bit):7.988589698428184
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:AT7iWEUaUteWiRL3QoZ7IYGaLy1SiY7uJU+Ei8iufPjLDRRrgJLJ9ct/:ACsaseWiRLgo5INsyoT7uJU+f8fDLLrL
                                                                                                                                                                                                                                                MD5:5B90323E52E6A4F77FD63E9798FC5733
                                                                                                                                                                                                                                                SHA1:EBB5CCE5C2226C36014C73001427B031AD620CF6
                                                                                                                                                                                                                                                SHA-256:A26F049B21C08C6A7DE3969D4009D46A672E4BEE592A902296432B38D4DF1D63
                                                                                                                                                                                                                                                SHA-512:F7264775756E7F23F1C1F58986183894C0BA3FB7C2B7D2CBD0F842AF07B7E9AF98E84B812CD7CDC5734E63C0709BAC4C7CB1CB9678F9A8D123C0B1EB30355047
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/cdn/Ignite2023/home/phase1-2/FY24_Ignite_Ph1_Launch2_Homepage_FestivalBlade_SocialSwag_Desktop_517x290.png?sv=2019-07-07&sr=c&sig=7Hjbqy5flIemE88HKnrZUePtNBJil0XQhSCxCKwvrzU%3D&se=2024-09-19T01%3A47%3A18Z&sp=r
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......".....i......sRGB.........sBIT....|.d... .IDATx^.Y.$Yv.wb.-....c......nvuW.=\.n..A.....@b....F....A..........I.0/.$."F$..P.z...r......_c.._3s73w.....f.wG./f..].....9}....vb.W................k..l.........$.~.>k..q...G..Y..........6~.........\..ve...mik..K[V..w..q{%..m*..+cE.<6f...M..[fh....^u....._[c..g.w.~..g.....c.....=..gp....j.G..8.....gk....s...>.N.......m./Z.N..>.8.....V.k..D.......7....<...84....=d..A.V.m.:hC|..I9.s....=......+..5.G....<k...........j.y...G..m[...A.6.N....wk+8']v...>..q..-..v.).N.wz.O;Xx...B.fG.6|........1<.Z.0zx..0.hMV.Q..[..tP......?..u.....M..o.>...Ym...(.....K.....z/@.. .J.|......652bc...^.z.;:>...}.[.{.=jd.`..{x....v.8t....:... ....+....^.......E......t@..V..=H.Z-.o.Q..d....V......#.{`h...v...6..8...p....}...}k........D.u.8(...?................H..v..i|6..ys2.=3..3t.......AA.@q#.m@.e.......(...Y.._.Y..m..&.....x..~.:9zO;.....A..n.f..D...=.6'vpt`{..m.w....+..+.8h<.)..>|..0. ..0.Z,.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (24836), with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):58104
                                                                                                                                                                                                                                                Entropy (8bit):5.429453395605458
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:H11/Q6ZTLzUg5uzdGq/Sk18N9YkdT88Mj+:V1ICXFWT/H18N9/Q8S+
                                                                                                                                                                                                                                                MD5:648E1682503E506374A5B6289D633E8D
                                                                                                                                                                                                                                                SHA1:3F92ACF2242E52E4A0A480D0C61B436CD94FC797
                                                                                                                                                                                                                                                SHA-256:D150462222FBBFB218784D6E8084170F825BCB1DECAFA902A4F3935864FED6D0
                                                                                                                                                                                                                                                SHA-512:65817F8385DC63650577A61182304FE8D52D3F98C7DA05EA9A1468DE0BFC127DD68AA104B077FA897A4D8F2D685B99C64ED70B16B290D9F256D8416AD4E299D7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang='en' dir='ltr'><head><noscript><meta http-equiv='refresh' content='0; URL=/Error/UE_JavaScriptDisabled'/></noscript><title>Microsoft Azure</title><meta charset='utf-8'/><link rel='icon' type='image/x-icon' href='/Content/favicon.ico'/><link rel='shortcut icon' type='image/x-icon' href='/Content/favicon.ico'/><meta name='robots' content='noindex, nofollow'/><meta name='viewport' content='width=device-width, initial-scale=1, user-scalable=yes'/><meta name='description' content='Microsoft Azure Management Portal'/><meta name='application-name' content='Microsoft Azure'/><meta name='msapplication-TileColor' content='#1f2327'/><meta name='msapplication-TileImage' content='/Content/static/MsPortalImpl/Pinning/LiveTile.png'/><link rel='apple-touch-icon-precomposed' href='/Content/static/MsPortalImpl/Pinning/AppleTouch.png'><meta name='apple-mobile-web-app-capable' content='yes'/><meta name='apple-mobile-web-app-status-bar-style' content='black-translucent'/><meta nam
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (56291), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):56291
                                                                                                                                                                                                                                                Entropy (8bit):5.402726813102013
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:0tgoOjNcc6rCDBjPSeAaKU7rD8kc7HhAHZcllEiKjkT3dgD4GD1hrTd8PuWCF9IS:0tV81ICDVRQnhAiUinxgDRQ7wYv6p
                                                                                                                                                                                                                                                MD5:CAF5C715307CB80BD4B30E2DA8E95C37
                                                                                                                                                                                                                                                SHA1:961579FB71954E027DD519058F6E2DA3D83EB7C2
                                                                                                                                                                                                                                                SHA-256:E246EFF2F6AE3E255A06EB561E6FC93AE3BEF2CCE22C5E0124D713C15F80567C
                                                                                                                                                                                                                                                SHA-512:DAB733460AFF828BBC696B159D8B0B3877E648FD4E3E59A913865C676032816B4599D5390326C7EFE652C5636C5B4F56B9D78413EB19AD19E5616D049BC775B0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://az725175.vo.msecnd.net/scripts/jsll-4.js
                                                                                                                                                                                                                                                Preview:var awa=awa||{},behaviorKey;awa.isInitialized=!1;awa.verbosityLevels={NONE:0,ERROR:1,WARNING:2,INFORMATION:3};awa.behavior={UNDEFINED:0,NAVIGATIONBACK:1,NAVIGATION:2,NAVIGATIONFORWARD:3,APPLY:4,REMOVE:5,SORT:6,EXPAND:7,REDUCE:8,CONTEXTMENU:9,TAB:10,COPY:11,EXPERIMENTATION:12,PRINT:13,SHOW:14,HIDE:15,MAXIMIZE:16,MINIMIZE:17,BACKBUTTON:18,STARTPROCESS:20,PROCESSCHECKPOINT:21,COMPLETEPROCESS:22,SCENARIOCANCEL:23,DOWNLOADCOMMIT:40,DOWNLOAD:41,SEARCHAUTOCOMPLETE:60,SEARCH:61,SEARCHINITIATE:62,TEXTBOXINPUT:63,PURCHASE:80,ADDTOCART:81,VIEWCART:82,ADDWISHLIST:83,FINDSTORE:84,CHECKOUT:85,REMOVEFROMCART:86,PURCHASECOMPLETE:87,VIEWCHECKOUTPAGE:88,VIEWCARTPAGE:89,VIEWPDP:90,UPDATEITEMQUANTITY:91,INTENTTOBUY:92,PUSHTOINSTALL:93,SIGNIN:100,SIGNOUT:101,SOCIALSHARE:120,SOCIALLIKE:121,SOCIALREPLY:122,CALL:123,EMAIL:124,COMMUNITY:125,SOCIALFOLLOW:126,VOTE:140,SURVEYINITIATE:141,SURVEYCOMPLETE:142,REPORTAPPLICATION:143,REPORTREVIEW:144,SURVEYCHECKPOINT:145,CONTACT:160,REGISTRATIONINITIATE:161,REGISTRATIO
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (23080), with CRLF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):23544
                                                                                                                                                                                                                                                Entropy (8bit):5.7653948724605275
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:HgHXbiIEsQdsQvZxyF1Aw8XXhvWedHyNDBHDTLLb2M/zvyMEZWp1:A2H9yF1IX3d4dHF/2dC
                                                                                                                                                                                                                                                MD5:B85CDA4F895F93C764C06DE2D5F9F669
                                                                                                                                                                                                                                                SHA1:D56225A2F7D92F738EC42408F9F04DD4A2233CB7
                                                                                                                                                                                                                                                SHA-256:748DE13843EF86D1F13D3A164DD84CD4D690DD9BFD13B8D129F203CA33FA4E40
                                                                                                                                                                                                                                                SHA-512:2620287408F38F08806E7B209BB3E07E243D25DB8BACD9720C0F33C5F74057B8A83704C9F395A1ABD7FA1936DF9A2F179E0F9521845B4C9709C8E351284323BC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://fpt.live.com/?session_id=beb62fcc15874a88bec61bb68d6fb0eb&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SU&mkt=EN-US
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <title></title>.. <script>var localTarget='https://fpt.live.com/',target='https://fpt2.microsoft.com/Clear.HTML?ctx=Ls1.0&wl=False&',txnId='beb62fcc15874a88bec61bb68d6fb0eb',ticks='8DBD9FD2B29FDBD',rid='3ab69aa1-7577-94a8-12cf-9a694271feea',authKey='taBcrIH61PuCVH7eNCyH0J9Fjk1kZEyRnBbpUW3FKs%252bRfg7DRedrrcG0RLKybqAt2KGaAcMsNjB6FwHgq8sbAHiVgYwA6aikkZi2%252fwKleKaR96JRbdBzm%252by4oBeIHcpCessIB0oUGDeCpPT0zuD5zeShoDSNFVHoAZ6SN56qmoZNqZoOCKGfascRGIC6TGwj%252fQI1T%252fjS5InM%252fvZjTx3YYppdYj8ztIKex15VKjqbmFk%252bsc%252bXGqA7RtvHPzlsFu7ASoeHu4uqLrSK0GC6hN4jrjb9edxu6ugvY4k2xaxFxSG7V2aRB5w0f4%252fic7HL3PFZ',cid='33e01921-4d64-4f8c-a055-5bdaffd5e33d',assessment='',waitresponse=false,bbwait=false,commonquery='&PageId=SU',lsInfo=true,splitFonts=false,UCH=true,PTO=100,rticks=1698748557718,txnKey='session_id',ridKey='id',lskey='MUID';(function(){function p(){var i=0,n;return t&&t.length&&(i=t.length),n="",window.ActiveXOb
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (42133)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):137850
                                                                                                                                                                                                                                                Entropy (8bit):5.224875603440054
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:1f4HuF7pxnISP0J9d1EwgXA7nKRZMK/7b/:1f4Hu1IgKcb/
                                                                                                                                                                                                                                                MD5:1A9B16E1A3CE074D6CAB7B6844D49FAD
                                                                                                                                                                                                                                                SHA1:98DB09786AB9B960EE250ADABB301383566F4C1C
                                                                                                                                                                                                                                                SHA-256:D794F9BD321156A2A2BB02102AD0BDC09BDC8DEDF71EC42683FA53C3725FDD72
                                                                                                                                                                                                                                                SHA-512:71A5CBB0B5C11EC80FE0D3AD751C3E7DD0B1FADF641F8C51A8C617048B6CCD80993018DCA2E4EAC28A2246725C326634EAB165D6F3E9EB531AEDC3F18FA8BA9A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a9-078595/7a-7ea8cc/2d-40bdad/23-e8cd2b/96-eb5423/e6-6b0cce/d1-98d78a/c6-082272/a7-f7a340/1e-addbef/2e-ca165a/fc-169dd8/8e-60935c/87-fecbed/96-6ed6eb/c3-eb62e0/ad-ffd6bf/35-621acc/5b-6eff60/b0-07f293/1e-9d9d16/52-f0367f/af-abd754/bf-517249/e1-ed258e/20-0b10e2/6b-0f1117/fb-5e9831/a2-598841?ver=2.0&_cf=20210618&iife=1
                                                                                                                                                                                                                                                Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (302)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):303
                                                                                                                                                                                                                                                Entropy (8bit):5.228952819618022
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:TrLlg7GQCUS7WdVboFac4slXpNHNoLia4YdB0cIMTzYzFenOV87:nUS7aBoFdWLT4FMpK87
                                                                                                                                                                                                                                                MD5:5EE956866EAF6B0884820B2ADEF7B8E4
                                                                                                                                                                                                                                                SHA1:31C48D60DA60261CE17B3568CA9762491F8B6E54
                                                                                                                                                                                                                                                SHA-256:54940FFF851ABCBB7CD12CD0FAB85E136AF6907EF401E12CF0A2039383514113
                                                                                                                                                                                                                                                SHA-512:3B2559A39CD956936A6BF052CD83EF38AE65EA6A7098A755401EBBDF246284726B8A49B797C90FCE1DCB8CD77934FAD262D868DB8B06CC0B5B51F642871CDC62
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/13cd0546.js
                                                                                                                                                                                                                                                Preview:import{j as s}from"./57356792.js";const v=()=>s.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:s.jsx("path",{d:"M1792 128v1664H128V128h1664zm-128 128h-640v640h640V256zm-1408 0v640h640V256H256zm0 1408h640v-640H256v640zm1408 0v-640h-640v640h640z"})});export{v as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (889)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):92962
                                                                                                                                                                                                                                                Entropy (8bit):5.482012211093105
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:wB4vGoYlmQr+IDv1Ty/6RsSz5TGF/46nNUgDbC03vu9FnHKDfa6Z/VUhdIKq6Tjv:wqxNrNG9FnHKD/oIKq6Tjv
                                                                                                                                                                                                                                                MD5:35986A813756F39AB6B922979FFEDB03
                                                                                                                                                                                                                                                SHA1:C8E2213BBAFAF535DA9C6676F3DBA43449E4D15A
                                                                                                                                                                                                                                                SHA-256:E2D92BDAAD925C6D355331A338384EE3FF82492352975DD4EFDA791AEF4AB3F5
                                                                                                                                                                                                                                                SHA-512:289F1C432E73F611D54EB1130013174174222A0C5EEF8E2464C5FD51EE33DC702326EEECA80B2AAE213DB2FCCB149297FC37CC9A0B6CF6E928A66BC27843F930
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery.min.ACSHASH35986a813756f39ab6b922979ffedb03.js
                                                                                                                                                                                                                                                Preview:/*. jQuery JavaScript Library v3.5.1. https://jquery.com/.. Includes Sizzle.js. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://jquery.org/license.. Date: 2020-05-04T22:49Z. Sizzle CSS Selector Engine v2.3.5. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://js.foundation/.. Date: 2020-03-14.*/.'use strict';(function(H,Sa){"object"===typeof module&&"object"===typeof module.exports?module.exports=H.document?Sa(H,!0):function(Ta){if(!Ta.document)throw Error("jQuery requires a window with a document");return Sa(Ta)}:Sa(H)})("undefined"!==typeof window?window:this,function(H,Sa){function Ta(a,b,c){c=c||M;var d,f=c.createElement("script");f.text=a;if(b)for(d in Kc)(a=b[d]||b.getAttribute&&b.getAttribute(d))&&f.setAttribute(d,a);c.head.appendChild(f).parentNode.removeChild(f)}function Ia(a){return null==.a?a+"":"object"===typeof a||"function"===typeof a?db[Ob.call(a)]
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):229
                                                                                                                                                                                                                                                Entropy (8bit):5.320397075931149
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:1gLlg7GQCIH56oFac4slXPSlomucYq24uhicNhhenKe7:14IkoFdPrHMVcNhIt7
                                                                                                                                                                                                                                                MD5:E663EBFAA93CD516CB5EA83AEF1B3FCE
                                                                                                                                                                                                                                                SHA1:F10622A642AF77F171802C92D5EE481099EC5C18
                                                                                                                                                                                                                                                SHA-256:F1C5F0C5C0BF99740B986BC5C8BCC1287DDF7297DD31F2A0112E5CD15909B13C
                                                                                                                                                                                                                                                SHA-512:E85097F2D8149B04CE1713215C258048F79517E9C6EEF09D0235C6617053303B63F4C9B76A2BCD36F7EFDB0CE15C681056E03E7765486BB1C025FEDB06939D39
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/09189f2a.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const r=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M515 1955l930-931L515 93l90-90 1022 1021L605 2045l-90-90z"})});export{r as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65336)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):304918
                                                                                                                                                                                                                                                Entropy (8bit):5.082477297373791
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:6NtIE/OfC+aMAcaJHbRYgLor/uM2H1DtgrY2zIXrKx/f1byDyHNdEVkqe+x3s6Kk:FIP
                                                                                                                                                                                                                                                MD5:A1DA45922E8FF8A5101A9B3940374488
                                                                                                                                                                                                                                                SHA1:81847B34EDA694274EC78B252CE24BC9AAB2DEA9
                                                                                                                                                                                                                                                SHA-256:649AC9F05014DD1B6F35CA71E5F7A98997EC0EF477C6FBD8FE6171CF7F65BDFC
                                                                                                                                                                                                                                                SHA-512:E92E8AB82A56F7753A9B4436BFDDD819FC3DC90C678F0F0CF16037A611A09F218BDE571EDABB3C7313DDA286147B5D54051F22BE6A6B561EBE4D2E9239D9049D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-mwf-ext/main-light.min.ACSHASHa1da45922e8ff8a5101a9b3940374488.css
                                                                                                                                                                                                                                                Preview:@charset "UTF-8";/*!. * M365 Moray Extensions v1.70.0. * MWF (Moray) v2.8.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2020 The Bootstrap Authors and Twitter, Inc.. */.fixed-back-to-top{transition:opacity 1s cubic-bezier(.19,1,.22,1)!important;pointer-events:none}@media (prefers-reduced-motion:reduce){.fixed-back-to-top{transition:none}}.fixed-back-to-top.fixed-sticky.stuck{transition:opacity 1s cubic-bezier(.19,1,.22,1)!important}@media (prefers-reduced-motion:reduce){.fixed-back-to-top.fixed-sticky.stuck{transition:none}}@media screen and (max-width:540px){.fixed-back-to-top.stuck{position:static}}.fixed-back-to-top .btn{pointer-events:auto}.fixed-sticky{transition:background .2s ease-out,shadow .2s ease-out}.fixed-sticky .sticky-show-stuck{display:none}.fixed-sticky.get-height .sticky-show-stuck{display:block;visibility:hidden;opacity:0;position:fixed;left:-9999px;width:100%}.fixed-sticky.stuck{position:fixed;left:0;right:0;width:100%;z-index:1020
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):422
                                                                                                                                                                                                                                                Entropy (8bit):5.720497584808742
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:YIv/KmLg3JfQ2/CKCitgCn9+AezCygTKRHETW:YIv/nLg3Jn/9+lGygTKRHEa
                                                                                                                                                                                                                                                MD5:7C6E69F899AA76649CF4360A9BB90D07
                                                                                                                                                                                                                                                SHA1:0752F21AFA7F1F8677DF0CB182937DE2B3F7DF7D
                                                                                                                                                                                                                                                SHA-256:756782A7372C8CBF97F32538A017E48FCE44C3B2EB803DC45C9E07A663ADD37B
                                                                                                                                                                                                                                                SHA-512:6032007E72753BEAA933188EE76C2E4BC89B71932E012F37173A9F9C5F74FECFD8FB2449FD2591B1D5E4BCA83715F81438FCE764E6A5B18BD39EA42311337853
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://api-v2.ignite.microsoft.com/api/token/anonymous-nli-token
                                                                                                                                                                                                                                                Preview:{"name":"nlichat","value":"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJwZGNJZCI6Ijg1N2Q0MzE2LTBiNjgtNDE3YS1hZTBiLTk4YzdjYWIzN2YwMSIsImVtYWlsIjoiIiwiYXR0ZW5kZWVUeXBlIjoiYW5vbnltb3VzIiwiZ2l2ZW5fbmFtZSI6ImFub255bW91cyIsIm5iZiI6IjE2OTg3NDg1ODkiLCJleHAiOjE2OTg3OTE3ODksImlhdCI6IjE2OTg3NDg1ODkiLCJpc3MiOiJNaWNyb3NvZnQiLCJhdWQiOiJOTElDaGF0In0.QYqcMCca81R3pCh39QDu8xtbJbJghGMZoWeqCvoCGSE","expiry":"2023-10-31T22:36:29.1723701+00:00"}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):271
                                                                                                                                                                                                                                                Entropy (8bit):5.074634512441471
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:TrLlg7GQCMWdVboFac4slXpNHNo8LkHEkxtKkxlpMBZFcNUvhYfnQ7:nMaBoFdWyMEkxIkiZmNUviQ7
                                                                                                                                                                                                                                                MD5:26B72A616311090A784A491DA5EDFF96
                                                                                                                                                                                                                                                SHA1:A4E9D863F3FE94130F6A48BDB349617942123BFA
                                                                                                                                                                                                                                                SHA-256:F7097ADB3C829C37BE7566A1C6FDFD166A9F566AC54A635E56E4A5D7749B3E97
                                                                                                                                                                                                                                                SHA-512:346AD24CC6051BA16735025BF2F69CBD13F8C740A473519F117DB728D8077A5E333E33BE3D2D524FF30EBEF8395D6E8986BBB95F87A346BA0EE0401747748034
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/33730aaf.js
                                                                                                                                                                                                                                                Preview:import{j as s}from"./57356792.js";const e=()=>s.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:s.jsx("path",{d:"M1115 1024l690 691-90 90-691-690-691 690-90-90 690-691-690-691 90-90 691 690 691-690 90 90-690 691z"})});export{e as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (7025)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):7026
                                                                                                                                                                                                                                                Entropy (8bit):5.086438760758758
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:rMDwoW4o7oXofopoAoto7ojoVWoloqoLo3oWVGoAoWFtkbfPaRiBdpIwQ:4Dwt4uKSUL2u4zgN6ytVGztAbfCRiBdo
                                                                                                                                                                                                                                                MD5:FEE596F042029EF4AA36ED41F5081B3E
                                                                                                                                                                                                                                                SHA1:B01A2108E54947DFDA20CF2FC7097AFE6F4F2587
                                                                                                                                                                                                                                                SHA-256:619AFDD9F89EF8B44CD167F0C110D276160B2B2D6C1158B655A32FC4C3D95A24
                                                                                                                                                                                                                                                SHA-512:415C15181DC1C374902BA2FE2FA014311C932104F8C1A939A0E01FC69BAF75F2D880068D7EDCF6510EFCD66822E10DAC937F1D07C7E80948C6BF246E9FCA1073
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/1f85e484.js
                                                                                                                                                                                                                                                Preview:import{o as h,j as e,r as N,g as u}from"./57356792.js";import{q as k,A as g,D as _,a9 as w,d as b,z as D,X as f,b5 as I,b6 as l,a4 as M,B as y,T as d,b7 as T,b3 as E,b8 as B,b9 as F}from"./26d879f5.js";import{H as O}from"./fa12c071.js";const A=({event:s,schedulerInteractions:a,scheduleService:n})=>{const i=k(),t=g();return e.jsxs("div",{className:"event-tools-scheduler__agenda-item-container",children:[e.jsx("div",{className:"event-tools-scheduler__agenda-item__actions event-tools-scheduler__agenda-item__actions__delete-button-position--onDemand",children:e.jsx(_,{className:"c-glyph event-tools-scheduler__agenda-item__actions__action event-tools-scheduler__agenda-item__actions__action--delete",onClickFunction:()=>{a.initRemoveEvent(s),i.trackClickEvent("remove-OnDemand-session",{title:s.title})},telemetryIdentifier:`remove-OnDemand-session.${s.title}`,ariaLabel:"translate.base.schedule.actions.remove-event",tabIndex:0,buttonStyle:"text",title:"translate.base.schedule.actions.remove-eve
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 1049 x 801, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):127360
                                                                                                                                                                                                                                                Entropy (8bit):7.967686108110303
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:K5V2qZfCqpO5c11rn2QRZCSK0ohHQHBaDii:K5MufLpO5c3zCscGaDii
                                                                                                                                                                                                                                                MD5:0F115D2C19D9C485EB8FF39AAC44AFE5
                                                                                                                                                                                                                                                SHA1:B6494F3732501C1B396E4D503445E04C92147C69
                                                                                                                                                                                                                                                SHA-256:A6CBAA934A88444E751973109C0675982883A2768656FB17A292F2F557E5A96C
                                                                                                                                                                                                                                                SHA-512:FF926768A1B92EE48F567449538BCC306D840E9973945C2BE12098B4FA8E55FFDC91086F9FBA4D0CDC70640C627D8EDCD2CF24BC07511DF3D7190C4843688772
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......!.......i....GIDATx^.r......s.<n.v.c.{fl.+UC.w.(5.&!....z$....=U..7@...+...cH<..Ot......=...Bt.8/.x..~.U...h@.z..$........ k.B..).9H.*...G2.c.y.........Z&.....Fg...P.I.V.e@.~..c.%.1.r.r.b..B..P..D._...4.....o......1.X2.c,.,.,..=....-%.......?"8.p.+...eE.1.\`.1.^.\..O#..w.t.)..v4N".`.A.pI..\.@,..Y.$.N...g4......?0Z....d.1...c..$.,..c....|r....m......H..q.. .h.Wh9..\."kD._.p|xh..h..F...5.`.1.....FX..R. .4^$.?...E.O.H.., ...@B"q.p!W.d..".......lpT..1.X2.c,.,...@K..B....WF .....\y.8..$.$1..0.mt....0....N.x...K.c.S#,.xv.`.@.CE$...........).....B*d.W...Dw,..\..r..%..@.....~..F..)...s.1.8z.@r.ba<|.0.=..?.9pW)....G)......w|h.B.N...w.8..4.......@...n.x...c...0.}g8......r..R.mRF..`U...e.1..\n...p......9nkP..a..).,5.g..8.."./..j~g..(..l ..zG...Dd...b.q$.1.......b.p.H.x$....%2!@~.8..)......j..>..]j.5.......f..n..P...c,..1....t..%.s.../%......... xg./..!$=7....i../.^5..3..PQ..a.%...c.!G..0~A...8......O...x.(....Z...c..i...D .c.D.(.[d"d..E.b
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (678)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5243
                                                                                                                                                                                                                                                Entropy (8bit):5.395959363705534
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:1CSAZUwgGG0g8WrsrArzrLHSaZDeZAZkqQZqp74SfCS9H/iNf/jxvR1SPkbQ2:4SUgGG0vWrsrArzCgGzqzBoFY8D
                                                                                                                                                                                                                                                MD5:3DB5CF9FD3FAB92B3889302C8DE78D1B
                                                                                                                                                                                                                                                SHA1:1C493C13BC775036B36ACBA37941375ED0CE2ADA
                                                                                                                                                                                                                                                SHA-256:D29DB6171FCF5458896561430C466007D6E9709F83DF0CB950E273B93DDA7853
                                                                                                                                                                                                                                                SHA-512:1B13D7AA880D8987B5120FB6BB21CE53F6FB7769061E35C2BB87B59F32F176D52FC7F208461A7603EDCE26318E022B75F2CB27791C5D7A7D826B2C141D33AA70
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-cookievalidator.min.ACSHASH3db5cf9fd3fab92b3889302c8de78d1b.js
                                                                                                                                                                                                                                                Preview:'use strict';(function(){function q(){return new Promise(function(e){window.oa=window.oa||{load:!0};(function(h,k){function m(b){b+="\x3d";for(var f=decodeURIComponent(h.cookie).split(";"),g=0;g<f.length;g++){for(var a=f[g];" "===a.charAt(0);)a=a.substring(1);if(0===a.indexOf(b))return a.substring(b.length,a.length)}return""}function p(b,f){if("function"===typeof b[3])b[3](b);var g=f.createElement("script");g.type="text/javascript";g.src=b[1];g.async=b[2];g.addEventListener("load",function(){b[4](b);.e()});g.addEventListener("readystatechange",function(){"complete"===this.readyState&&b[4](b)});if(b[8])b[8]();f.getElementsByTagName("head")[0].appendChild(g)}window.oa.container||(window.oa.container=!0,!function(b,f,g,a){for(var d=f.getElementsByTagName("script"),c=0;c<b.length;c++){var l=a(g.location.search.toLowerCase(),f.cookie),n=b[c];if(-1===Array.prototype.indexOf.call(d,f.location.protocol+n[1])&&n[6]&&n[0].test(f.location.href)){if(l!==n[5]&&null!==n[5]||m("bp_"+n[7].split(" ").j
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 27652, version 1.28835
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):27652
                                                                                                                                                                                                                                                Entropy (8bit):7.991828773312673
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:768:7k/OvwqInzJQvOt1TOZ5aKh/ePgmuskVLeS319Cu:7kywqInzB1Kv2PgVN18u
                                                                                                                                                                                                                                                MD5:CA021CCD30AC383F134C6F4C6C9B905D
                                                                                                                                                                                                                                                SHA1:5397761812C54A8EDED0773843E3E01AE087BD8A
                                                                                                                                                                                                                                                SHA-256:175046E68FF8F49A59D8C9D3AA079BED92C6BBE9F17F311D298AE929FC87DFE5
                                                                                                                                                                                                                                                SHA-512:C7E661BB905587962A82D9A275346CD67A146112F069F0FD69C1517E9FA36AD1B32C6DF2F701E1F8900D7736A94C44011290BED7DCFE12603934C45866848553
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://azure.microsoft.com/etc.clientlibs/onecloud/clientlibs/clientlib-mwf-new/resources/fonts/MWFFluentIcons.woff2
                                                                                                                                                                                                                                                Preview:wOF2......l...........k...p........................`..F......e.6.$..(..V.. .......r...6-.w;.N..3#(i...@...........$.c....Q>....H.F!...I.....wKB..8....p.5...j.q..U.B......aG.s./&.7~........v6.-e..G..;%.=%..(..[Ii.......8x.7\.../.v.@......a/..EOx...:.....h.T>..p.0..M.p.!..R(-!.lH!.QZHB.d.N..Pjh=4.gU..Q..`....h'.+.w.O.;.^.,..?....J.v.{Qy+..~.d..z......]c..N.|.....2....-...[.-.b...?GP9...T.=.Y..d....A.$...!..M+.........t..{W...C.^..1....`Y`....&..&.=..fH...nmV.9pl.....A.:8...$u.......u..T-.'...H.........a.2....KWX. . ....#.Q)5.Q!.~.g...,?.....0..g.Z..:.Y..s...{G.......`.C.V../^x)........7..*n..RJ.e....@R..8.....m4.+.G...o.M.l.RT..p....R..9.U,.f..13.ID.`.D..2K.;3..... .KB..3.t..+....9:...su...>W.].t.R..+].)._..&..IS..1fg..\...M...._..W(..aCtIa...-*K3.....p..f.L..R.n.5..X2&.g.~..m.o..s*m...Y.M..C...X..o..QQp........7..9.....$.H.....0..c.V.Z,..0..'.s..%..`.E.|........4`hC..`N..f...@....U./H$h{..[.>...Y....h..{.#=.1-.E ......#$..D...=...N..|...P.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):258
                                                                                                                                                                                                                                                Entropy (8bit):5.373812113785704
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:1gLlg7GQC96oFac4slXPSloP19XQ/fr++enZY7:14woFdPrLQr++eu7
                                                                                                                                                                                                                                                MD5:7A019A7DDB7BA04E9FC64B2367960B3D
                                                                                                                                                                                                                                                SHA1:98C91B6A6413CA46D1FE7BBB7F68F457DF87ABF0
                                                                                                                                                                                                                                                SHA-256:D556052CAAC67A2EAD4F4AE73AC9175C8C357C2FA9B84F88102E06AA6023C06B
                                                                                                                                                                                                                                                SHA-512:7687AF0872B4C39A29784C21F81E7116CBA26BA59452DD022A95298F85796DAAA37A0891314BD6BD1F2C3BE05963169C16C9B6FB20199C7F242F17CC3E3BB198
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/2f5dc6ce.js
                                                                                                                                                                                                                                                Preview:import{j as t}from"./57356792.js";const o=()=>t.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2048 2048",children:t.jsx("path",{d:"M0 128h2048v1408H730l-474 475v-475H0V128zm1920 1280V256H128v1152h256v294l293-294h1243z"})});export{o as default};.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):51
                                                                                                                                                                                                                                                Entropy (8bit):4.243134106881671
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YWMmqejVuJtZlCn:YWMm9wJt6
                                                                                                                                                                                                                                                MD5:C4BDA196D8E483C55BD4FF45C2061474
                                                                                                                                                                                                                                                SHA1:AF571802E36FF3909CC5515CFD056A3B7AA17813
                                                                                                                                                                                                                                                SHA-256:090372DE497148A656441610005F8DA48B4B36201302E4342AD2BF4F5979E845
                                                                                                                                                                                                                                                SHA-512:3ABB9FC203B19293E0F24AFD53FD4AF9377A0C856007754971097CC980887271D642A2E3A3C415B7E905541D4C8A90B3266DE38DB62357A7570457CC2EDD7E17
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:"https://c.go-mpulse.net/api/config.json?key=E7B88-8P87Z-VT9SJ-BNQSU-2GTUH&d=azure.microsoft.com&t=5662495&v=1.720.0&sl=0&si=a2bd89d6-e00b-456f-946a-b44b11345ad2-s3e2r9&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=798188"
                                                                                                                                                                                                                                                Preview:{"site_domain":"arlid:798188","rate_limited":true}.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 224
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):179
                                                                                                                                                                                                                                                Entropy (8bit):6.8340740871871635
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:FttJmVr2a9GCyQmzVlCPZhDQBg1ncydKkqpyNTPkqkH+itc1w8ZY98oiVGMjc:XtoVyVCyQ8V+QW1RzqIdPkJ+ODWNoqG1
                                                                                                                                                                                                                                                MD5:E61F0B987E7FA04847E5C351DBE9D8DE
                                                                                                                                                                                                                                                SHA1:18562B0741E8484649FA64E78990CFC97EE7A39F
                                                                                                                                                                                                                                                SHA-256:016CF2A4A3FC33926FEED2F2EC5EDE7CC6E6B18392A10FAF599314C98A742263
                                                                                                                                                                                                                                                SHA-512:A4DF06B553DEBC39E5B5F1553FAB68F3A91E968AD997824461114CD8CBC7350597A415B0E563665A20A67AC9CDFA72555F7E505B56B7EC9B700466175A434C4C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://acctcdn.msauth.net/images/dropdown_caret_KXSZjGsyILZaoTf0sI9X-A2.svg
                                                                                                                                                                                                                                                Preview:..........u.;..0.D.bm.?|.&.)R'.H...-9...s..PGZ.v.^1*l#.?~..,.r.<..b..u.............5n.x..3.6........N.Co.>..A..GK...\fE.*Yy*..X[...yO@.K....2..L8..O..Z....y;.5L.d...w_........
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65409)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):185041
                                                                                                                                                                                                                                                Entropy (8bit):5.415965724989535
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:9r0poOF5Zr0dW2FUsSMecKkjVs6zLK5uAxL1Uo:J0pok0VMMevkj6BNKo
                                                                                                                                                                                                                                                MD5:9F667FCBE79A2F0A5881315D22CE5B34
                                                                                                                                                                                                                                                SHA1:745BE50B4AFFBF86A900DBC6FEA9DCADA089C63B
                                                                                                                                                                                                                                                SHA-256:ED20090AB9EAC537CD83A784F70DD61F1EA14DA013E0E9C38174BFC691353304
                                                                                                                                                                                                                                                SHA-512:E2FCC27F22C2EA0CA9C00F2A638C53EC322D4D1ADE38570FCEFDD86452090DD5052B9E4EACA409B4542AD5F3C40332314D361FCF7B3460405CD6DFE51748D4DE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js
                                                                                                                                                                                                                                                Preview:/*!. * 1DS JSLL SKU, 3.2.14. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,n=typeof globalThis!=n?globalThis:e||self,i={},e="__ms$mod__",a={},o=a.esm_ms_jsll_3_2_14={},s="3.2.14",c="oneDS3",u=(u=n)[c]=u[c]||{},l=(l=n)[c="oneDS"]=l[c]||{},n=u[e]=u[e]||{},f=n.v=n.v||[],c=l[e]=l[e]||{},d=c.v=c.v||[];for(r in(c.o=c.o||[]).push(a),t(i),i)u[r]=i[r],f[r]=s,l[r]=i[r],d[r]=s,(o.n=o.n||[]).push(r)}}(this,function(u){"use strict";!function(e,t,n){var r=Object.defineProperty;if(r)try{return r(e,t,n)}catch(i){}typeof n.value!==undefined&&(e[t]=n.value)}(u,"__esModule",{value:!0});var l="function",f="object",fe="undefined",j="prototype",d="hasOwnProperty",g=Object,m=g[j],y=g.assign,C=g.create,e=g.defineProperty,E=m[d],b=null;function K(e){e=!1===(e=void 0===e||e)?null:b;return e||((
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (4006)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4007
                                                                                                                                                                                                                                                Entropy (8bit):4.040849180926921
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:KJU2ltGQ5BCyReUnGM3IryvW4bNaBySaqtFNf24MSOKgf1JlZ:KBeJM4ryZ5ay4jl0
                                                                                                                                                                                                                                                MD5:D1F64E5FF4A52E2AC3CA2675EABD8DC1
                                                                                                                                                                                                                                                SHA1:C6158254F637C028D51D9812B26AA2899B838312
                                                                                                                                                                                                                                                SHA-256:C0DB3181A110C2709A2624ABC27359DC99A6AE85D48F4E9F3800B2635073733F
                                                                                                                                                                                                                                                SHA-512:83ADB9B23DA6A03BD443292C3DD2EC35E4FA2D1D2BB3A74FBB18546E2DC9F3068216B98D590A19B832BB82A633BC81F71BAFA6527A5FE93B640EB27826384E4F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/244ebbd8.js
                                                                                                                                                                                                                                                Preview:import{j as L}from"./57356792.js";const s=()=>L.jsx("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 41 40",children:L.jsx("path",{d:"M29.375,40 L29.375,37.5 L7.5,37.5 L7.5,7.5 L10,7.5 L10,12.5 L30,12.5 L30,7.5 L32.5,7.5 L32.5,19.4921875 C32.7083333,19.4661458 32.9166667,19.4401042 33.125,19.4140625 C33.3333333,19.3880208 33.5416667,19.375 33.75,19.375 C33.9583333,19.375 34.1666667,19.3880208 34.375,19.4140625 C34.5833333,19.4401042 34.7916667,19.4661458 35,19.4921875 L35,19.4921875 L35,5 L25,5 C25,4.30989583 24.8697917,3.66210938 24.609375,3.05664063 C24.3489583,2.45117188 23.9908854,1.92057292 23.5351562,1.46484375 C23.0794271,1.00911458 22.5488281,0.651041667 21.9433594,0.390625 C21.3378906,0.130208333 20.6901042,4.54747351e-13 20,4.54747351e-13 C19.3098958,4.54747351e-13 18.6621094,0.130208333 18.0566406,0.390625 C17.4511719,0.651041667 16.9205729,1.00911458 16.4648438,1.46484375 C16.0091146,1.92057292 15.6510417,2.45117188 15.390625,3.05664063 C15.1302083,3.66210938 15,4.309
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (1522)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1523
                                                                                                                                                                                                                                                Entropy (8bit):5.0721016992931975
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:j6V/HX1eK/AhTvOzcibOwtRPkNmbnxrUcVYACLYuvWunF8Ayb7rdF2haf9mzWEAf:j8X12dGqeN6uJUcJCLYu+uF8FbnbqzWR
                                                                                                                                                                                                                                                MD5:128FE3ECD7E0FBE8A4F937DB40CDF1B2
                                                                                                                                                                                                                                                SHA1:981A32B7E6FADD93A3D2B197E772231FF5ECF396
                                                                                                                                                                                                                                                SHA-256:9C97C65ACDA6249606E1757A2206BD83A768F875C945B677C3769C3006311C10
                                                                                                                                                                                                                                                SHA-512:AF86CFE0FBFB1C492DB1F34EBE0090A4DB8FEE45A6F688376A1D42824420635AE309D216A0D7CC5D03D2183B8090CC1A5C61BF3D111FF05EB078A25F9F84EA76
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/220d2300.js
                                                                                                                                                                                                                                                Preview:import{j as a}from"./57356792.js";import{S as c,c as r,X as o,A as g,Y as d,U as h,a9 as m,T as x,w as u,a4 as j}from"./26d879f5.js";const p=()=>{const n={heading:"translate.base.lang.locale-switcher-page-title",subheading:"translate.base.lang.locale-switcher-page-subtitle",headingAlignment:"left"};return a.jsxs("div",{className:"language-switcher",children:[a.jsx("div",{className:"language-switcher__heading-container",children:a.jsx(c,{data:n})}),a.jsx("div",{className:"language-switcher__link-container",children:a.jsx("ul",{children:r.map(e=>a.jsx("li",{children:a.jsx(v,{languageCode:e.langLocale,languageText:e.langTranslation,language:e.language})},e.langLocale))})})]})},v=({languageText:n,languageCode:e,language:s})=>{const{translate:t}=o(),i=g(),l=d(window.location.search).source??h.Root;return a.jsx(m,{href:`${window.origin}/${e}${l}`,className:"dv-blink dv-link dv-blink--text language-switcher__link cta-type",analyticsTag:i({aN:"locale",cN:`locale_select_${e}`}),telemetryIdentif
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 1920 x 1520, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3226656
                                                                                                                                                                                                                                                Entropy (8bit):7.968506175391377
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:vRCUZ90YLMq9QSjZywpSnWqTuio4HYetKdD5WWfa1RWnD9ffxBPEL62dMrqBIu6y:ZCuYhIZTMWgVo44eK82I0Zn6W22uuI
                                                                                                                                                                                                                                                MD5:D632AD03112CA98BF0B1BF83C7123123
                                                                                                                                                                                                                                                SHA1:508A83B511986271AFFDA00A6DE2770985995917
                                                                                                                                                                                                                                                SHA-256:5F6F160FE5AC7584C4BD505E85B5A71233DDD149B855EB777F71955B7BF3B0B1
                                                                                                                                                                                                                                                SHA-512:CF15469F9304FC2FF0593F142623F031C6EC0F12699823E5C274CC13FB8D85D92D732D31D8AA1C76841D7DB8A9B50899B272B1F08D21C9A5E76ACDCAEA05B04E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...............V.....sRGB.........sBIT....|.d... .IDATx^..i.l....A$%...S..v..O.....w Nd^*8.....h........?.....\......o..../......o.|......_...._......o.......7...W...~.c...........=.Mc.<'c._.yh.....W..~M..5.>?..o.\.......O._S[.]..z...?=....?.Z.w...}.....5.......u^.7....4.5k...f."b....z..>..z."._......y.m.2...~_...>..z.......(...XD.n..z..kr....>..y.SN...'..m..5.~..o........z.......H..I.$.....?.K.$..G3..X.\.8...E.&.......|...>....I..~..... .7.~_.|............y.^/.A..1X..u...E7}....g./..^....k=Ksf...q~-9.z.>..,:i}..l...k....[.....y.|H.'}.s.T..+?[...D..{=O..O...%J...e.Q./Z..~.N./...5..\.(a.'6.#cZ...z..)]....._.W'?5o..=.m..h.U9.O....GI..Eg=..c.4.?M.e.....a.c..w.U..I...{v.K....W..vp...=.j...5....;..a.S.v.....'.Kr...`...ZJ...Y..=..Ei...z..d.....}{..'.){ ..e.~X.|.<.).....\.=.F.k......O./r..>...P..}.{s..W..z<.K:..`..+....+.Z..|.........O.4v......../;.../D/.W.%?..[.%v....z...(.D.E...P-..vh...xj.)..u../.o.....8.'.I.-.Y.l[pB.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1260x600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):36196
                                                                                                                                                                                                                                                Entropy (8bit):7.994828568099583
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:768:U8KwrTWVdB4wABEGSKvG3eR9r8HsZO9qsB4davXmOqJU11vV/:U9aTWVv45BE2G3eRSMUq1dw2OCUp
                                                                                                                                                                                                                                                MD5:D576296859F2B6E8B49F344E986D363C
                                                                                                                                                                                                                                                SHA1:621495DA02E54036FBF7DD0AA3094E9F7C2017F1
                                                                                                                                                                                                                                                SHA-256:CA3567A69B1E12575AD74053B028E7DA40483B3D520FAAE8707CCE68705A070A
                                                                                                                                                                                                                                                SHA-512:64EAB7DCBDE5EC3A33744FADFB94C86131461437C2F5038C300C26B4E4AA834A612D1DFAD5DE0903E26D8C302F44B40B564A2F39F1363AD6ED10F335E0573BF1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:RIFF\...WEBPVP8 P.......*..X.>I".E".&.......em.{....{...y}g...h?.....#....H.....O.....z...|.........g.\.?..F~.....*?.......c...........} ...~F2....y.....8.??....E.S...Ob?..Z..........w....>......^.}.M.w.S....t....n....._......./..S............#.....<......_-.4.6T\_z'?.....7..B2S:g..U....*b4..`^F..1...a.j..'q.n..C...L.`..g.......{ h...};.|...]J"..U......x..9.ZK..w..{%Gn.u...8.W...e])..c.3."....QeS.D.Js.L.......>.W-p...e....FKh.O.V.......3..N9.U...'a.......'.M..L2...M;.z.`x.m..~..w...y..7.......1.F./CvY........:d.d1......Q.......b..m....{..?.R..:.I\.i%j9..(.......+.......j..n.5..H...a.7...V......{J..SQ]N].G.P..*.)(..&.<.&E.....~.....<.........'B.L....u.e[.-\2.#.a.'A>(9i.....zi..k...(....@.v>]j.G..~.pR.X.......M-..|....X.s....U.z....2.-.;.+..7A..r.{.+....D.^S`..5Z.d.6....".f..-.....u[..qX]...!]....P`..'...J&...;..h=h.8e...j.....=.|'.a....'j.trO2....1.~R~.b....0..xe....VP....v8..e.$.a{%....Y.H.....W.<.....2.~n..]...C"..6R.......>.%.8...1.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (2699)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2700
                                                                                                                                                                                                                                                Entropy (8bit):5.303305717699843
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:05+/sXquP9IezM5FsiUz7MNSJ89KMKJfvozr8t3vbKDmK39H7V3C:KXPPaezynSJWKDfvozr8tTQmeJR3C
                                                                                                                                                                                                                                                MD5:A11B8013E50BB636C51BB5BC32C19FA9
                                                                                                                                                                                                                                                SHA1:C1E373301EED8A11C0A3BE95E7D4D36C748E4FAC
                                                                                                                                                                                                                                                SHA-256:00439FB6357157A55AB2C89C2AB36666205AD6D4F348F432C1212F074572B1BA
                                                                                                                                                                                                                                                SHA-512:79F709D5A34FF7BDAE129B86BFC01FC4E6CB9CCAF38DB9686807F39878EFB964831F478B0FCFACAEF1C75F415BEFE43F6E435E4DE4C75F2D63743A5FF9C3C2BF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://eventtools.event.microsoft.com/ignite2023-prod/assets/17442079.js
                                                                                                                                                                                                                                                Preview:import{j as l,r as N}from"./57356792.js";import{T as d,X as T,bU as _,bV as k,G as v,z as b,bT as w,bW as A,R as h}from"./26d879f5.js";const F=({tag:s})=>{const{translate:n}=T();if(!(s!=null&&s.value))return null;const c="translate.base.session.viewing-options.tag-text",f=_(n(s.name)),u=s.type==="viewingOptions"?n(`${c}-${k(s.value).toLowerCase()}`):n(s.value),p=`${f}:#${u}`;return l.jsxs("div",{className:"tags__field",children:[l.jsx(d,{className:"tags__field-title",textKey:`${s.name}`}),s.link?l.jsx(v,{className:"tags__field-value",href:s.link,telemetryIdentifier:"telemetry.session.tag",ariaLabel:`${f}-${u} tag`,analyticsTag:`{"aN": "Session tags", "cN": "${p}", "id": "Session tags_${p}"}`,children:l.jsx(d,{textKey:u})}):l.jsx(d,{textKey:u})]})},M=({tags:s,title:n})=>s?l.jsxs("div",{className:"tags",children:[n&&l.jsx("h2",{className:"tags__title",children:l.jsx(d,{textKey:n})}),l.jsx("div",{className:"tags__chip-container",children:s.map(c=>l.jsx(F,{tag:c},c.name+c.value))})]}):null
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 273170
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):105716
                                                                                                                                                                                                                                                Entropy (8bit):7.9966881199454365
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:3072:/IuCFZmgGfas/n8fHSFYXfFmO7scECa0Ht15HhSd:/dY7sE/MwfFmyscEfgBK
                                                                                                                                                                                                                                                MD5:68B3385A6DFFC8D64E019832ACC918ED
                                                                                                                                                                                                                                                SHA1:7D29DDA429CED1040EE8959B5688387D4DD1B4E0
                                                                                                                                                                                                                                                SHA-256:17190922204C288B25C7DB6B10EB4130B147C53171E442B25BC1F2D56BB74AEC
                                                                                                                                                                                                                                                SHA-512:3C90DEEBED1C066B1629ADDA526ADA2821BA66DC523910C71D84BAC4D88BFB830965AF355C132BA9D7AA84ACB58BF602ED9B4C70F6E2F42A1B4CAE203AE85426
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://acctcdn.msauth.net/oneds_MC5gQfpbTUjLu60sQCwU1w2.js?v=1
                                                                                                                                                                                                                                                Preview:............is.H...}".?.....Y.Im..].....Zlwst..Y.`Q..E.-..~..*.....{...L[D.[VVfVf.....[.Fw.....q.....'J4V.+..N.'OIx}.5.....I..WY#.F.a.eIx.gq.....q.s..D.*.W.6W.V...L%Q0n.F.'../.... iD2..S..U...0......j...0sz.u$."...t..o....G#u.Fj.T:.$...i...#.. =|...x......<..Qf..\\...ix..M..&*.8.O]gQR.....s.FF.x.+.....&*..q...FGJ.--..lv<.fi)z~v...q=./..)..).ZZ..T.....0%R5..y...Q.?..(~.9.7..e.]...G.......d7I...C.*.I.8..*..d.....f...|.....s.......%E?GKK.\G.A.\..]...........}....h.d$..&>s.........N.....e<.U...S%.<o....^W4"...DW$2H..;.ei{.....NzY.....F.5T.o..{...0..]%B.k>...?^1/.T...Z..X...b...)8..n_\.\\...i..Y..1..I.<--.+..ev.....Zt<.{...f...:I..z.uZM.WS.dl.6mw.......f].zb.5l..n.i75.c..Q...j8-.r.a.bB........'.s."..f0....U..2.(.V... ~.....Z*.."...r....Rv^-....N..Y.....;n...w..t.Uv.g....u.?).` .........#......BG..h.W.5a.$...@...A.F..8..FU....uDB.....2J..4=.iuD.q..t..o.*.R........aJ+...JL.]|....)=...Q<...u..?..#..G[..d.2....8.........$...?...=..!.
                                                                                                                                                                                                                                                No static file info

                                                                                                                                                                                                                                                Download Network PCAP: filteredfull

                                                                                                                                                                                                                                                • Total Packets: 1757
                                                                                                                                                                                                                                                • 443 (HTTPS)
                                                                                                                                                                                                                                                • 80 (HTTP)
                                                                                                                                                                                                                                                • 53 (DNS)
                                                                                                                                                                                                                                                + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:08.126260996 CET49678443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:10.251153946 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.045444965 CET49731443192.168.2.4172.253.115.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.045526028 CET44349731172.253.115.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.045605898 CET49731443192.168.2.4172.253.115.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.045674086 CET49732443192.168.2.4142.251.163.84
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.045694113 CET44349732142.251.163.84192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.045762062 CET49732443192.168.2.4142.251.163.84
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.046120882 CET49731443192.168.2.4172.253.115.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.046158075 CET44349731172.253.115.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.046475887 CET49732443192.168.2.4142.251.163.84
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.046499968 CET44349732142.251.163.84192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.297185898 CET44349731172.253.115.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.297404051 CET49731443192.168.2.4172.253.115.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.297441959 CET44349731172.253.115.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.298178911 CET44349731172.253.115.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.298259020 CET49731443192.168.2.4172.253.115.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.299631119 CET44349731172.253.115.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.299693108 CET49731443192.168.2.4172.253.115.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.300534010 CET49731443192.168.2.4172.253.115.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.300669909 CET49731443192.168.2.4172.253.115.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.300697088 CET44349731172.253.115.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.300807953 CET44349731172.253.115.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.312736988 CET44349732142.251.163.84192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.312911987 CET49732443192.168.2.4142.251.163.84
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.312931061 CET44349732142.251.163.84192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.314379930 CET44349732142.251.163.84192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.314483881 CET49732443192.168.2.4142.251.163.84
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.315279007 CET49732443192.168.2.4142.251.163.84
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.315365076 CET44349732142.251.163.84192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.315453053 CET49732443192.168.2.4142.251.163.84
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.315465927 CET44349732142.251.163.84192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.359415054 CET49732443192.168.2.4142.251.163.84
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.484424114 CET49731443192.168.2.4172.253.115.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.484479904 CET44349731172.253.115.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.513423920 CET44349731172.253.115.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.513596058 CET49731443192.168.2.4172.253.115.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.513653040 CET44349731172.253.115.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.513782978 CET44349731172.253.115.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.513839960 CET49731443192.168.2.4172.253.115.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.514264107 CET49731443192.168.2.4172.253.115.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.514297009 CET44349731172.253.115.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.545993090 CET44349732142.251.163.84192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.546257019 CET44349732142.251.163.84192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.546324015 CET49732443192.168.2.4142.251.163.84
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.553735971 CET49732443192.168.2.4142.251.163.84
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.553762913 CET44349732142.251.163.84192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.152189970 CET4973580192.168.2.4167.89.123.204
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.152661085 CET4973680192.168.2.4167.89.123.204
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.261745930 CET8049735167.89.123.204192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.261867046 CET4973580192.168.2.4167.89.123.204
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.262068033 CET4973580192.168.2.4167.89.123.204
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.262654066 CET8049736167.89.123.204192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.262723923 CET4973680192.168.2.4167.89.123.204
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.371880054 CET8049735167.89.123.204192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.372020960 CET8049735167.89.123.204192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.592983961 CET4973580192.168.2.4167.89.123.204
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.980026960 CET49740443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.980070114 CET4434974013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.980189085 CET49740443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.980573893 CET49740443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.980588913 CET4434974013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.289119959 CET4434974013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.308837891 CET49740443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.308854103 CET4434974013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.309966087 CET4434974013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.310301065 CET49740443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.311553001 CET49740443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.311652899 CET4434974013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.311933041 CET49740443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.311939001 CET4434974013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.360918045 CET49740443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.408390999 CET4434974013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.408487082 CET4434974013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.408782005 CET49740443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.408994913 CET49740443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.409010887 CET4434974013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.409020901 CET49740443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.409064054 CET49740443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.412231922 CET49744443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.412255049 CET4434974413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.412334919 CET49744443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.412717104 CET49744443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.412735939 CET4434974413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.724443913 CET4434974413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.724865913 CET49744443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.724889040 CET4434974413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.725249052 CET4434974413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.725765944 CET49744443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.725825071 CET4434974413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.725848913 CET49744443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.766454935 CET4434974413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.767416000 CET49744443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.828840971 CET4434974413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.828891993 CET4434974413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.829122066 CET4434974413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.829145908 CET49744443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.829312086 CET49744443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.838275909 CET49744443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.838290930 CET4434974413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.989794970 CET49747443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.989885092 CET4434974713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.989976883 CET49747443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.990228891 CET49748443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.990314007 CET4434974813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.990401983 CET49748443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.990514994 CET49749443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.990542889 CET4434974913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.990586042 CET49749443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.990911007 CET49750443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.990937948 CET4434975013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.991002083 CET49750443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.991370916 CET49747443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.991400957 CET4434974713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.991652966 CET49748443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.991692066 CET4434974813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.991925955 CET49749443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.991940975 CET4434974913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.992197037 CET49750443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.992218018 CET4434975013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.328156948 CET4434974813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.329683065 CET4434974713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.330456972 CET4434975013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.332489014 CET4434974913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.332758904 CET49750443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.332818985 CET4434975013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.332988977 CET49747443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.333007097 CET4434974713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.333336115 CET49748443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.333359957 CET49749443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.333374023 CET4434974913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.333412886 CET4434974813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.333837986 CET4434975013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.333911896 CET49750443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.334012032 CET4434974713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.334069014 CET49747443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.334526062 CET4434974813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.334598064 CET49748443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.334825039 CET4434974913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.334882021 CET49749443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.349387884 CET49750443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.349879026 CET4434975013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.350419044 CET49747443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.350588083 CET49748443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.350660086 CET49749443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.350858927 CET4434974713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.350931883 CET4434974913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.351063967 CET49750443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.351151943 CET4434975013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.351160049 CET4434974813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.351201057 CET49747443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.351229906 CET4434974713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.351327896 CET49749443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.351347923 CET4434974913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.351511002 CET49748443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.351562023 CET4434974813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.393543959 CET49750443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.393543959 CET49747443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.393553019 CET49748443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.394186020 CET49749443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.451495886 CET4434974913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.451600075 CET4434974913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.451720953 CET49749443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.453824997 CET49749443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.453843117 CET4434974913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.464399099 CET4434975013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.464452982 CET4434975013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.464610100 CET4434975013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.464648008 CET4434975013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.464724064 CET49750443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.464724064 CET49750443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.465250015 CET49750443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.465287924 CET4434975013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.481998920 CET4434974713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.482018948 CET4434974713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.482090950 CET49747443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.482111931 CET4434974713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.482194901 CET4434974713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.482264996 CET49747443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.484097004 CET49747443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.484108925 CET4434974713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.491575956 CET4434974813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.491842031 CET4434974813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.492028952 CET49748443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.514357090 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.514470100 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.514822960 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.518702984 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.518774033 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.520112038 CET49748443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.520174026 CET4434974813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.592595100 CET49753443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.592674971 CET4434975313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.592951059 CET49753443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.593221903 CET49754443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.593307018 CET4434975413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.593404055 CET49754443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.594794035 CET49753443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.594842911 CET4434975313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.601319075 CET49754443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.601353884 CET4434975413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.604224920 CET49755443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.604264975 CET4434975513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.604438066 CET49755443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.604775906 CET49755443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.604813099 CET4434975513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.811013937 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.811410904 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.811470985 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.811795950 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.812845945 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.812916040 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.813298941 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.854482889 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.859457970 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.880038977 CET49756443192.168.2.4142.251.167.103
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.880121946 CET44349756142.251.167.103192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.880198956 CET49756443192.168.2.4142.251.167.103
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.881732941 CET49756443192.168.2.4142.251.167.103
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.881767988 CET44349756142.251.167.103192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.944056988 CET4434975313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.947935104 CET4434975413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.948195934 CET4434975513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.975092888 CET49755443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.975153923 CET4434975513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.975460052 CET49754443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.975522995 CET4434975413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.975564957 CET49753443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.975594997 CET4434975313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.976594925 CET4434975413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.976789951 CET49754443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.976994038 CET4434975513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.977180958 CET4434975313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.977190971 CET49755443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.977323055 CET49753443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.977427959 CET49754443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.977552891 CET4434975413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.978111029 CET49755443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.978303909 CET4434975513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.978677988 CET49753443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.978773117 CET4434975313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.979037046 CET49754443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.979065895 CET4434975413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.979388952 CET49755443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.979419947 CET4434975513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.979566097 CET49753443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.979579926 CET4434975313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.002206087 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.002283096 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.002415895 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.002480030 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.002546072 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.002590895 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.002614021 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.028321028 CET49754443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.028342962 CET49755443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.028382063 CET49753443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.076092958 CET4434975313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.076307058 CET4434975313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.076499939 CET49753443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.077414036 CET49753443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.077474117 CET4434975313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.094501019 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.094521999 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.094615936 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.094675064 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.094736099 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.094866037 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.094880104 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.094949007 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.094978094 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.095045090 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.095305920 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.095319033 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.095386028 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.095396996 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.095447063 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.106693983 CET4434975513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.106787920 CET4434975513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.106997013 CET49755443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.111177921 CET4434975413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.111255884 CET4434975413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.111335993 CET49754443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.133272886 CET49755443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.133332014 CET4434975513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.133845091 CET49754443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.133888006 CET4434975413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.193677902 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.193692923 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.193905115 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.193963051 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.194026947 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.194175959 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.194188118 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.194257021 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.194269896 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.194322109 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.195699930 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.195740938 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.195792913 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.195806026 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.195846081 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.195867062 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.196804047 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.196877003 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.196897030 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.196928978 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.196957111 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.196980953 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.197130919 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.197187901 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.241482019 CET49757443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.241561890 CET4434975713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.241873980 CET49757443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.242232084 CET49757443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.242305994 CET4434975713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.242341995 CET49752443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.242372036 CET4434975213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.419342041 CET44349756142.251.167.103192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.464582920 CET49756443192.168.2.4142.251.167.103
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.506247044 CET49756443192.168.2.4142.251.167.103
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.506283998 CET44349756142.251.167.103192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.510224104 CET44349756142.251.167.103192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.510334969 CET49756443192.168.2.4142.251.167.103
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.517141104 CET49756443192.168.2.4142.251.167.103
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.517375946 CET44349756142.251.167.103192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.549783945 CET4434975713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.550215960 CET49757443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.550276041 CET4434975713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.550863981 CET4434975713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.551450014 CET49757443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.551579952 CET4434975713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.551706076 CET49757443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.565629005 CET49756443192.168.2.4142.251.167.103
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.565651894 CET44349756142.251.167.103192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.598459005 CET4434975713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.612787962 CET49756443192.168.2.4142.251.167.103
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.680871964 CET4434975713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.680948973 CET4434975713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.681030989 CET49757443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.943197966 CET49757443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:20.943247080 CET4434975713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.219624996 CET49758443192.168.2.423.220.124.106
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.219686985 CET4434975823.220.124.106192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.219750881 CET49758443192.168.2.423.220.124.106
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.221589088 CET49758443192.168.2.423.220.124.106
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.221620083 CET4434975823.220.124.106192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.418555021 CET4434975823.220.124.106192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.418643951 CET49758443192.168.2.423.220.124.106
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.422270060 CET49758443192.168.2.423.220.124.106
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.422288895 CET4434975823.220.124.106192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.422653913 CET4434975823.220.124.106192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.476773977 CET49758443192.168.2.423.220.124.106
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.520838976 CET49758443192.168.2.423.220.124.106
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.523578882 CET49760443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.523659945 CET4434976013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.523729086 CET49760443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.542465925 CET49760443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.542503119 CET4434976013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.566457033 CET4434975823.220.124.106192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.611346960 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.611387014 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.611450911 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.611665010 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.611680984 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.615312099 CET4434975823.220.124.106192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.615380049 CET4434975823.220.124.106192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.615438938 CET49758443192.168.2.423.220.124.106
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.615528107 CET49758443192.168.2.423.220.124.106
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.615551949 CET4434975823.220.124.106192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.615582943 CET49758443192.168.2.423.220.124.106
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.615596056 CET4434975823.220.124.106192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.652406931 CET49763443192.168.2.423.220.124.106
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.652494907 CET4434976323.220.124.106192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.652559996 CET49763443192.168.2.423.220.124.106
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.653094053 CET49763443192.168.2.423.220.124.106
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.653176069 CET4434976323.220.124.106192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.856504917 CET4434976323.220.124.106192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.856733084 CET49763443192.168.2.423.220.124.106
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.858920097 CET49763443192.168.2.423.220.124.106
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.858973026 CET4434976323.220.124.106192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.859431028 CET4434976323.220.124.106192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.860379934 CET4434976013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.861174107 CET49760443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.861233950 CET4434976013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.861994982 CET49763443192.168.2.423.220.124.106
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.862787962 CET4434976013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.863185883 CET49760443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.863450050 CET49760443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.863621950 CET4434976013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.902520895 CET4434976323.220.124.106192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.906066895 CET49760443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.938060045 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.938467979 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.938487053 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.939692974 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.940263987 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.940421104 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.940442085 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.961002111 CET4434976013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.961062908 CET4434976013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.961086035 CET4434976013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.961128950 CET4434976013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.961179018 CET4434976013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.961255074 CET49760443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.961256027 CET49760443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.961256027 CET49760443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.961256027 CET49760443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.961323023 CET4434976013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.961404085 CET49760443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:21.984632015 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.046839952 CET4434976323.220.124.106192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.047010899 CET4434976323.220.124.106192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.047209978 CET49763443192.168.2.423.220.124.106
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.060223103 CET49763443192.168.2.423.220.124.106
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.060224056 CET49763443192.168.2.423.220.124.106
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.060286999 CET4434976323.220.124.106192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.060322046 CET4434976323.220.124.106192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.075077057 CET4434976013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.075144053 CET4434976013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.075201988 CET49760443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.075269938 CET4434976013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.075315952 CET49760443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.075315952 CET49760443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.075356007 CET4434976013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.075408936 CET49760443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.076250076 CET49760443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.076278925 CET4434976013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.091764927 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.091816902 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.091836929 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.091875076 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.091877937 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.091902018 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.091914892 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.091918945 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.091933012 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.091948032 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.091969967 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.104120016 CET49764443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.104178905 CET4434976413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.104250908 CET49764443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.104587078 CET49764443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.104613066 CET4434976413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.181090117 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.181135893 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.181176901 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.181193113 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.181207895 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.181235075 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.185327053 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.185369015 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.185415030 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.185422897 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.185455084 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.185472965 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.188141108 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.188213110 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.188220978 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.188235998 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.188260078 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.188273907 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.274163008 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.274207115 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.274245977 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.274254084 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.274282932 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.274291039 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.274411917 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.274471998 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.274497032 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.274553061 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.280479908 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.280519009 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.280575037 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.280580997 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.280601025 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.280616999 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.280785084 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.280848980 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.280848980 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.280870914 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.280898094 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.280910015 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.280915022 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.281018972 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.281063080 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.282366991 CET49762443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.282382011 CET4434976213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.405582905 CET4434976413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.405950069 CET49764443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.405975103 CET4434976413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.406490088 CET4434976413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.407506943 CET49764443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.407594919 CET4434976413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.407879114 CET49764443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.450469017 CET4434976413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.504472971 CET4434976413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.504523993 CET4434976413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.504568100 CET4434976413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.504697084 CET49764443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.504697084 CET49764443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.504725933 CET4434976413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.504781961 CET49764443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.597765923 CET4434976413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.597862005 CET4434976413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.597881079 CET49764443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.597897053 CET4434976413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.597934008 CET49764443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.597959995 CET49764443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.598304033 CET49764443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:22.598331928 CET4434976413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.417891026 CET44349756142.251.167.103192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.418046951 CET44349756142.251.167.103192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.418265104 CET49756443192.168.2.4142.251.167.103
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.475178003 CET49756443192.168.2.4142.251.167.103
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.475240946 CET44349756142.251.167.103192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.646498919 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.646544933 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.646615028 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.648091078 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.648186922 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.648267031 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.648654938 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.648672104 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.649089098 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.649164915 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.012680054 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.012963057 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.013025045 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.014745951 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.014837980 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.016681910 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.016829967 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.016845942 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.016966105 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.068602085 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.068675041 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.110755920 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.125580072 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.125624895 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.125637054 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.125658989 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.125669003 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.125704050 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.125706911 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.125708103 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.125773907 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.125819921 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.125839949 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.218858957 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.218929052 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.219216108 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.219279051 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.219361067 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.219847918 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.219912052 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.220076084 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.220076084 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.220139980 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.220199108 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.221369028 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.221421957 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.221601009 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.221601963 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.221662045 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.221720934 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.317157984 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.317245960 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.317531109 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.317599058 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.317651033 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.317673922 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.319413900 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.319463015 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.319628954 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.319628954 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.319689035 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.319762945 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.321842909 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.321896076 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.322055101 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.322112083 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.322161913 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.322184086 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.324095011 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.324139118 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.324311018 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.324311018 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.324371099 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.324431896 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.365395069 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.365470886 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.365530968 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.365566015 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.365590096 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.365613937 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.415204048 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.415277958 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.415352106 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.415390968 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.415410995 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.415436983 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.416296959 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.416351080 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.416384935 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.416402102 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.416426897 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.416440964 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.417253971 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.417308092 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.417327881 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.417341948 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.417365074 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.417382956 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.418514013 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.418559074 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.418590069 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.418606043 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.418627977 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.418647051 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.419612885 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.419656992 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.419692039 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.419702053 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.419728994 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.419749022 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.420578957 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.420619011 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.420655966 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.420666933 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.420690060 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.420706987 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.421580076 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.421629906 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.421663046 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.421674967 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.421701908 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.421721935 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.422660112 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.422713995 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.422744036 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.422755957 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.422784090 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.422805071 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.462351084 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.462383032 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.462557077 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.462622881 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.462711096 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.508270025 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.508291006 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.508526087 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.508593082 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.508671045 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.511408091 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.511428118 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.511630058 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.511630058 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.511698961 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.511771917 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.513611078 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.513629913 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.513798952 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.513799906 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.513860941 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.513927937 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.514595985 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.514616013 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.514825106 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.514825106 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.514885902 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.514951944 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.515486956 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.515505075 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.515582085 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.515602112 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.515629053 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.515646935 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.516567945 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.516586065 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.516633034 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.516644955 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.516675949 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.516695976 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.517471075 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.517497063 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.517563105 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.517576933 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.517626047 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.518271923 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.518290043 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.518338919 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.518351078 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.518377066 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.518394947 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.519079924 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.519103050 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.519144058 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.519156933 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.519182920 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.519201040 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.520206928 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.520225048 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.520282030 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.520294905 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.520322084 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.520340919 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.521369934 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.521388054 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.521476984 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.521490097 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.521543026 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.522465944 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.522484064 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.522548914 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.522562027 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.522612095 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.523726940 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.523745060 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.523803949 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.523817062 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.523843050 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.523859024 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.525374889 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.525393963 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.525445938 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.525458097 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.525490999 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.525509119 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.526597977 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.526617050 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.526667118 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.526679993 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.526706934 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.526725054 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.527466059 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.527483940 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.527554035 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.527566910 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.527617931 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.528532982 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.528552055 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.528614998 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.528628111 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.528682947 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.555268049 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.555391073 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.555387020 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.555464983 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.555630922 CET49766443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.555676937 CET4434976613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.866257906 CET49767443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.866317034 CET4434976713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.866548061 CET49767443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.866960049 CET49767443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.866983891 CET4434976713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.989406109 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.994761944 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.994832993 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.998573065 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:31.998662949 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.052413940 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.052740097 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.053096056 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.053121090 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.096827030 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.162626982 CET4434976713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.162883997 CET49767443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.162903070 CET4434976713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.163536072 CET4434976713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.163829088 CET49767443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.163901091 CET4434976713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.163933992 CET49767443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.205693960 CET49767443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.205708981 CET4434976713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.217394114 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.217427969 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.217467070 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.217485905 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.217499018 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.217514992 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.217526913 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.217536926 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.217556953 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.217577934 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.309793949 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.309850931 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.309935093 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.309981108 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.309992075 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.310029030 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.310034037 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.310062885 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.310086012 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.310116053 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.310132980 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.310156107 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.310187101 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.310215950 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.310278893 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.310317039 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.310339928 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.310348988 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.310380936 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.310399055 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.310560942 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.310605049 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.362759113 CET4434976713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.362934113 CET4434976713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.362942934 CET4434976713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.362996101 CET49767443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.363007069 CET4434976713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.363024950 CET4434976713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.363037109 CET49767443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.363042116 CET4434976713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.363064051 CET49767443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.363082886 CET4434976713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.363131046 CET49767443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.363137007 CET4434976713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.377140045 CET49765443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.377177000 CET4434976513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.406606913 CET49767443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.456115007 CET4434976713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.456212044 CET49767443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.456222057 CET4434976713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.456257105 CET4434976713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.456295967 CET49767443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.456629038 CET49767443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.456644058 CET4434976713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.502947092 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.503034115 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.503119946 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.503381014 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.503416061 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.803817987 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.807585001 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.807647943 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.810846090 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.810915947 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.812280893 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.812412977 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.812427044 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.812450886 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.854038000 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.854058027 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.899452925 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.004664898 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.004698992 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.004709005 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.004770994 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.004797935 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.004842997 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.004879951 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.004901886 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.004928112 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.004928112 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.004928112 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.004962921 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.061135054 CET49771443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.061182022 CET4434977140.68.123.157192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.061259031 CET49771443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.063505888 CET49771443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.063517094 CET4434977140.68.123.157192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.098001003 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.098062992 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.098098040 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.098124981 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.098184109 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.098185062 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.098666906 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.098718882 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.098740101 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.098752975 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.098782063 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.098803043 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.099113941 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.099172115 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.099178076 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.099199057 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.099242926 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.099255085 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.099363089 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.099412918 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.113482952 CET49768443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.113512993 CET4434976813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.300585985 CET49772443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.300668955 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.300756931 CET49772443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.301436901 CET49772443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.301471949 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.607490063 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.607898951 CET49772443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.607959986 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.609420061 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.609623909 CET49772443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.611870050 CET49772443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.611989021 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.612216949 CET49772443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.612273932 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.633388996 CET4434977140.68.123.157192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.633467913 CET49771443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.634948015 CET49771443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.634957075 CET4434977140.68.123.157192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.635354996 CET4434977140.68.123.157192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.664170980 CET49772443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.679828882 CET49771443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.708905935 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.708976984 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.708997011 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.709036112 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.709055901 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.709053993 CET49772443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.709054947 CET49772443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.709074974 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.709103107 CET49772443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.709103107 CET49772443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.709106922 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.709131002 CET49772443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.709158897 CET49772443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.759181976 CET49771443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.801534891 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.801599026 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.801748037 CET49772443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.801748991 CET49772443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.801809072 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.801856041 CET49772443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.802216053 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.802263021 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.802354097 CET49772443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.802354097 CET49772443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.802414894 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.802527905 CET49772443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.802545071 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.802697897 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.802757025 CET49772443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.803051949 CET49772443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.803080082 CET4434977213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.806453943 CET4434977140.68.123.157192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.844975948 CET49774443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.845052004 CET4434977413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.845124960 CET49774443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.845794916 CET49774443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.845869064 CET4434977413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.158638954 CET4434977140.68.123.157192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.158698082 CET4434977140.68.123.157192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.158719063 CET4434977140.68.123.157192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.158756971 CET49771443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.158759117 CET4434977140.68.123.157192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.158788919 CET4434977140.68.123.157192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.158804893 CET4434977140.68.123.157192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.158931017 CET49771443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.158931017 CET49771443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.158931017 CET49771443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.158931017 CET49771443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.158958912 CET4434977140.68.123.157192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.159012079 CET49771443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.159019947 CET4434977140.68.123.157192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.159713030 CET4434977140.68.123.157192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.159765959 CET49771443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.176336050 CET4434977413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.176549911 CET49774443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.176606894 CET4434977413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.178563118 CET49771443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.178575993 CET4434977140.68.123.157192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.178602934 CET49771443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.178606987 CET4434977140.68.123.157192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.180562019 CET4434977413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.180727005 CET49774443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.181061029 CET49774443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.181292057 CET4434977413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.217575073 CET49775443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.217658997 CET4434977513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.217730999 CET49775443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.217967987 CET49775443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.218002081 CET4434977513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.236321926 CET49774443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.236377954 CET4434977413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.282371044 CET49774443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.321054935 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.321099997 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.321158886 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.321374893 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.321393013 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.524543047 CET4434977513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.524734974 CET49775443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.524766922 CET4434977513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.525933027 CET4434977513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.526221037 CET49775443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.526314974 CET49775443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.526323080 CET4434977513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.526396990 CET4434977513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.579745054 CET49775443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.617468119 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.617779970 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.617810965 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.618942022 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.619215965 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.619374990 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.619380951 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.619398117 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.621721983 CET4434977513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.621787071 CET4434977513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.621809006 CET4434977513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.621845007 CET49775443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.621846914 CET4434977513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.621865034 CET4434977513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.621884108 CET4434977513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.621886015 CET49775443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.621898890 CET49775443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.621911049 CET4434977513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.621912956 CET49775443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.621932030 CET49775443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.621948957 CET49775443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.622092962 CET4434977513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.622143030 CET49775443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.622165918 CET4434977513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.622296095 CET4434977513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.622335911 CET49775443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.622764111 CET49775443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.622781992 CET4434977513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.626878977 CET49781443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.626956940 CET4434978113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.627043009 CET49781443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.627710104 CET49781443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.627748966 CET4434978113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.673481941 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.720463037 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.720534086 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.720555067 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.720592976 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.720616102 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.720628977 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.720668077 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.720673084 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.720710039 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.720714092 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.720750093 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.820215940 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.820276976 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.820333958 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.820369005 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.820389986 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.820421934 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.821789980 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.821839094 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.821882010 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.821897030 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.821911097 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.821939945 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.823198080 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.823246956 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.823286057 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.823296070 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.823328972 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.823328972 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.912513018 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.912574053 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.912648916 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.912678003 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.912703037 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.912724972 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.913274050 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.913316011 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.913340092 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.913348913 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.913369894 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.913386106 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.916402102 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.916444063 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.916479111 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.916490078 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.916510105 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.916529894 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.916605949 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.916656971 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.916688919 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.916733980 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.916824102 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.916873932 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.917084932 CET49779443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.917102098 CET4434977913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.934537888 CET4434978113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.934813976 CET49781443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.934875011 CET4434978113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.936094999 CET4434978113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.936409950 CET49781443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.936505079 CET49781443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.936515093 CET4434978113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.978524923 CET4434978113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.990480900 CET49781443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.036051035 CET4434978113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.036108971 CET4434978113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.036128998 CET4434978113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.036184072 CET4434978113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.036202908 CET4434978113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.036221027 CET4434978113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.036286116 CET49781443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.036287069 CET49781443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.036287069 CET49781443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.036287069 CET49781443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.036287069 CET49781443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.036355019 CET4434978113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.036391020 CET4434978113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.036411047 CET49781443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.036432028 CET49781443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.036964893 CET49781443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.036995888 CET4434978113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.057936907 CET49774443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.098488092 CET4434977413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.155358076 CET4434977413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.155427933 CET4434977413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.155448914 CET4434977413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.155589104 CET4434977413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.155648947 CET4434977413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.155673027 CET4434977413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.155704975 CET49774443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.155704975 CET49774443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.155704975 CET49774443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.155742884 CET4434977413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.155783892 CET49774443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.155803919 CET49774443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.201447964 CET49783443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.201529980 CET4434978313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.201610088 CET49783443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.202111959 CET49783443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.202193022 CET4434978313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.260874987 CET4434977413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.260945082 CET4434977413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.261056900 CET49774443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.261116028 CET4434977413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.261172056 CET49774443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.261328936 CET49774443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.288999081 CET4434977413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.289175034 CET49774443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.289232016 CET4434977413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.289278030 CET4434977413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.289593935 CET49774443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.289594889 CET49774443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.289594889 CET49774443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.289657116 CET4434977413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.289726973 CET49774443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.320628881 CET49784443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.320693970 CET4434978413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.320787907 CET49784443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.320964098 CET49785443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.321002960 CET4434978513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.321053028 CET49785443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.321351051 CET49784443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.321387053 CET4434978413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.321687937 CET49785443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.321698904 CET4434978513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.325670004 CET49786443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.325710058 CET4434978613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.325771093 CET49786443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.325972080 CET49786443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.325993061 CET4434978613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.547875881 CET4434978313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.548207998 CET49783443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.548264980 CET4434978313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.549983025 CET4434978313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.550168991 CET49783443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.551387072 CET49783443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.551387072 CET49783443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.551469088 CET4434978313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.551569939 CET4434978313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.597613096 CET49783443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.597668886 CET4434978313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.639193058 CET4434978613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.639543056 CET49786443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.639575005 CET4434978613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.640480042 CET4434978613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.640539885 CET49786443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.641138077 CET49786443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.641200066 CET4434978613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.641309977 CET49786443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.641329050 CET4434978613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.645126104 CET49783443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.651236057 CET4434978313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.651309013 CET4434978313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.651386976 CET49783443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.651446104 CET4434978313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.651535034 CET49783443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.651566982 CET4434978313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.651576996 CET4434978313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.651614904 CET4434978313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.651803017 CET49783443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.651803017 CET49783443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.654612064 CET4434978513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.654803991 CET49785443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.654829025 CET4434978513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.655293941 CET4434978513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.656296968 CET49785443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.656378031 CET4434978513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.656954050 CET49783443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.657054901 CET4434978313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.657222033 CET4434978313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.657259941 CET49783443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.657330036 CET49783443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.657354116 CET49785443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.688549042 CET49786443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.695468903 CET4434978413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.695794106 CET49784443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.695822954 CET4434978413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.696544886 CET4434978413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.696825027 CET49784443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.696906090 CET49784443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.696918964 CET4434978413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.697114944 CET4434978413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.698466063 CET4434978513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.751563072 CET49784443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.757879972 CET4434978513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.757988930 CET4434978513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.758037090 CET49785443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.758053064 CET4434978513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.758126974 CET4434978513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.758171082 CET49785443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.759821892 CET49785443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.759839058 CET4434978513.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.762650013 CET49788443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.762675047 CET4434978813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.762722015 CET49788443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.762897015 CET49788443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.762909889 CET4434978813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.794008017 CET4434978413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.794044018 CET4434978413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.794056892 CET4434978413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.794142962 CET49784443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.794184923 CET4434978413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.794214010 CET4434978413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.794266939 CET49784443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.794276953 CET4434978413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.794322968 CET49784443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.794358015 CET49784443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.862180948 CET49789443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.862265110 CET4434978913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.862346888 CET49789443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.862628937 CET49789443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.862663984 CET4434978913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.887079000 CET4434978413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.887120008 CET4434978413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.887181997 CET4434978413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.887182951 CET49784443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.887197971 CET4434978413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.887243986 CET49784443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.887300968 CET4434978413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.887367964 CET49784443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.887712955 CET49784443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.887734890 CET4434978413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.064563036 CET4434978813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.064781904 CET49788443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.064807892 CET4434978813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.065757036 CET4434978813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.066083908 CET49788443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.066214085 CET49788443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.066220999 CET4434978813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.066256046 CET4434978813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.099205017 CET4434978613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.099226952 CET4434978613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.099232912 CET4434978613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.099245071 CET4434978613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.099277973 CET4434978613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.099457979 CET49786443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.099457979 CET49786443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.099524975 CET4434978613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.099587917 CET49786443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.110523939 CET49788443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.160239935 CET4434978913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.160455942 CET49789443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.160518885 CET4434978913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.162071943 CET4434978813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.162096977 CET4434978813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.162137032 CET4434978813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.162153959 CET4434978813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.162167072 CET49788443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.162182093 CET4434978813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.162189007 CET4434978813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.162218094 CET49788443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.162242889 CET4434978813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.162259102 CET49788443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.162281036 CET49788443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.163305044 CET49788443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.163321972 CET4434978813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.164134979 CET4434978913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.164225101 CET49789443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.164654016 CET49789443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.164732933 CET4434978913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.164807081 CET49789443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.164815903 CET4434978913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.168649912 CET49790443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.168678045 CET4434979013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.168749094 CET49790443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.168971062 CET49790443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.168982029 CET4434979013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.195271015 CET4434978613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.195291042 CET4434978613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.195522070 CET49786443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.195522070 CET49786443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.195589066 CET4434978613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.195676088 CET49786443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.195786953 CET4434978613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.195841074 CET4434978613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.195862055 CET4434978613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.195979118 CET49786443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.195980072 CET49786443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.196063995 CET49786443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.196099997 CET4434978613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.203351974 CET49791443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.203433037 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.203506947 CET49791443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.204025030 CET49791443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.204092979 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.204395056 CET49789443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.260323048 CET4434978913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.260375023 CET4434978913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.260423899 CET49789443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.260436058 CET4434978913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.260545969 CET4434978913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.260593891 CET49789443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.262701988 CET49789443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.262720108 CET4434978913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.262746096 CET49789443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.262765884 CET49789443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.470746040 CET4434979013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.471004009 CET49790443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.471021891 CET4434979013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.471508980 CET4434979013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.471781969 CET49790443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.471863031 CET4434979013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.471894979 CET49790443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.505630970 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.505896091 CET49791443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.505958080 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.506505013 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.506799936 CET49791443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.506891012 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.506930113 CET49791443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.517390966 CET49790443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.517400980 CET4434979013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.548361063 CET49791443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.548418045 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.570564032 CET4434979013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.570626974 CET4434979013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.570646048 CET4434979013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.570691109 CET4434979013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.570691109 CET49790443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.570722103 CET49790443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.570722103 CET4434979013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.570740938 CET4434979013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.570749044 CET49790443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.570769072 CET49790443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.570790052 CET49790443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.570888042 CET4434979013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.570957899 CET49790443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.570962906 CET4434979013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.571069956 CET4434979013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.571170092 CET49790443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.575705051 CET49790443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.575720072 CET4434979013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.605303049 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.605370045 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.605390072 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.605432034 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.605473042 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.605554104 CET49791443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.605554104 CET49791443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.605554104 CET49791443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.605555058 CET49791443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.605623007 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.605683088 CET49791443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.712781906 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.712855101 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.713021994 CET49791443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.713021994 CET49791443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.713080883 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.713138103 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.713139057 CET49791443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.713169098 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.713206053 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.713232040 CET49791443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.713232040 CET49791443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.713264942 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.713330030 CET49791443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.713342905 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.713401079 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.713560104 CET49791443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.713732004 CET49791443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:36.713771105 CET4434979113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.217196941 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.217272997 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.217330933 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.219865084 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.219898939 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.222316027 CET49800443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.222393036 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.222470999 CET49800443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.222834110 CET49800443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.222868919 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.532644987 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.532871008 CET49800443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.532928944 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.534382105 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.534476995 CET49800443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.535375118 CET49800443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.535465002 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.535588980 CET49800443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.535608053 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.539103985 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.539386988 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.539443016 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.541115999 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.541413069 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.542253017 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.542541981 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.542553902 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.577074051 CET49800443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.586488008 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.594367027 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.594423056 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.633733034 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.633835077 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.633853912 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.633970976 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.633984089 CET49800443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.634021044 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.634071112 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.634120941 CET49800443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.634120941 CET49800443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.634151936 CET49800443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.639628887 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.639662027 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.639703989 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.639725924 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.639748096 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.639857054 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.639858007 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.639858007 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.639858007 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.639858007 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.639929056 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.639977932 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.640028000 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.690540075 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.727648973 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.727749109 CET49800443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.727802992 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.727843046 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.727906942 CET49800443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.727925062 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.728398085 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.728458881 CET49800443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.728472948 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.728884935 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.728965044 CET49800443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.728980064 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.729094982 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.729167938 CET49800443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.729183912 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.729234934 CET49800443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.729247093 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.729326010 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.729383945 CET49800443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.729805946 CET49800443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.729831934 CET4434980013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.732678890 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.732712030 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.732872963 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.732872963 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.732897997 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.732950926 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.733010054 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.733056068 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.733057022 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.733057022 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.733591080 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.733640909 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.733671904 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.733688116 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.733721972 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.733742952 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.734569073 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.734589100 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.734646082 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.734658957 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.734719992 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.825345039 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.825422049 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.825555086 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.825555086 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.825614929 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.825685978 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.826638937 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.826682091 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.826719046 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.826741934 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.826771021 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.826790094 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.827536106 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.827580929 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.827610970 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.827627897 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.827651978 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.827678919 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.828213930 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.828294039 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.828299046 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.828337908 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.828368902 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.828399897 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.875303984 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.875375986 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.875515938 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.875515938 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.875576973 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.875631094 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.919090033 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.919159889 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.919179916 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.919198990 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.919231892 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.919253111 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.924386978 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.924439907 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.924475908 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.924488068 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.924514055 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.924540043 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.924777031 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.924844027 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.924863100 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.924916983 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.924982071 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.924988031 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.925000906 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.925012112 CET4434979913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.925054073 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.925084114 CET49799443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.374032021 CET49801443192.168.2.452.7.187.118
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.374109983 CET4434980152.7.187.118192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.374203920 CET49801443192.168.2.452.7.187.118
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.374500990 CET49801443192.168.2.452.7.187.118
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.374547958 CET4434980152.7.187.118192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.672496080 CET4434980152.7.187.118192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.680104017 CET49801443192.168.2.452.7.187.118
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.680160046 CET4434980152.7.187.118192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.681859016 CET4434980152.7.187.118192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.681938887 CET49801443192.168.2.452.7.187.118
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.687738895 CET49801443192.168.2.452.7.187.118
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.687838078 CET4434980152.7.187.118192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.741305113 CET49801443192.168.2.452.7.187.118
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.741360903 CET4434980152.7.187.118192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.783282042 CET49801443192.168.2.452.7.187.118
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.981260061 CET49808443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.981340885 CET4434980863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.981416941 CET49808443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.981817007 CET49808443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.981863976 CET4434980863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.178335905 CET4434980863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.178572893 CET49808443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.178647995 CET4434980863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.179553986 CET4434980863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.179619074 CET49808443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.180557013 CET49808443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.180629015 CET4434980863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.180753946 CET49808443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.180753946 CET49808443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.180782080 CET4434980863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.223951101 CET49808443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.223988056 CET4434980863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.383259058 CET4434980863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.437686920 CET49808443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.437717915 CET4434980863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.439196110 CET49808443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.439273119 CET4434980863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.439328909 CET49808443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.540920973 CET49812443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.541013956 CET4434981263.140.38.149192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.541105032 CET49812443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.542104006 CET49812443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.542155027 CET4434981263.140.38.149192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.782394886 CET4434981263.140.38.149192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.782555103 CET49812443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.782572031 CET4434981263.140.38.149192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.784342051 CET4434981263.140.38.149192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.784406900 CET49812443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.784650087 CET49812443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.784756899 CET49812443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.784771919 CET4434981263.140.38.149192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.784841061 CET4434981263.140.38.149192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.833339930 CET49812443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.833444118 CET4434981263.140.38.149192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.880023956 CET49812443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.973910093 CET4434981263.140.38.149192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:50.018105984 CET49812443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:50.018148899 CET4434981263.140.38.149192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:50.018354893 CET49812443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:50.018457890 CET4434981263.140.38.149192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:50.018529892 CET49812443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.582973003 CET49836443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.583019972 CET4434983613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.583076000 CET49836443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.586496115 CET49836443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.586527109 CET4434983613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.664305925 CET49837443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.664331913 CET4434983713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.664390087 CET49837443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.664820910 CET49837443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.664829016 CET4434983713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.665739059 CET49838443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.665766954 CET4434983813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.665819883 CET49838443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.666074991 CET49838443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.666090965 CET4434983813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.666779041 CET49839443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.666819096 CET4434983913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.666867971 CET49839443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.667263031 CET49839443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.667274952 CET4434983913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.668149948 CET49840443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.668229103 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.668309927 CET49840443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.669145107 CET49840443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.669183016 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.670562029 CET49841443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.670581102 CET4434984113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.670715094 CET49841443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.671042919 CET49841443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.671053886 CET4434984113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.902148008 CET4434983613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.902411938 CET49836443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.902488947 CET4434983613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.904067993 CET4434983613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.904145002 CET49836443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.954874992 CET4434983713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.955060959 CET49837443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.955073118 CET4434983713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.956109047 CET4434983713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.956177950 CET49837443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.985897064 CET4434983813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.986087084 CET49838443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.986114979 CET4434983813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.987884045 CET4434983813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.988001108 CET49838443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.995963097 CET4434984113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.996109962 CET49841443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.996119976 CET4434984113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.997239113 CET4434984113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.997287989 CET49841443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.001015902 CET4434983913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.001176119 CET49839443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.001192093 CET4434983913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.001405001 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.001718998 CET49840443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.001779079 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.002604961 CET4434983913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.002659082 CET49839443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.003288984 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.003355026 CET49840443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.125030041 CET49836443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.125128984 CET49837443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.125188112 CET49838443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.125250101 CET4434983713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.125376940 CET49841443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.125463963 CET4434983813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.125488043 CET4434984113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.125533104 CET4434983613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.125988960 CET49839443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.126156092 CET4434983913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.127713919 CET49840443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.128036022 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.128397942 CET49836443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.128428936 CET4434983613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.128535032 CET49837443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.128542900 CET4434983713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.128601074 CET49838443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.128617048 CET4434983813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.128667116 CET49841443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.128675938 CET4434984113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.128732920 CET49839443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.128747940 CET4434983913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.128798962 CET49840443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.128819942 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.172610998 CET49837443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.172615051 CET49838443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.172619104 CET49841443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.172699928 CET49836443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.172710896 CET49839443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.172728062 CET49840443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.224263906 CET4434983713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.224280119 CET4434983713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.224333048 CET49837443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.224338055 CET4434983713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.224363089 CET4434983713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.224400043 CET49837443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.225052118 CET4434983913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.225100994 CET4434983913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.225156069 CET49839443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.225169897 CET4434983913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.225199938 CET49837443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.225212097 CET4434983713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.225219011 CET4434983913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.225271940 CET49839443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.226013899 CET4434983913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.226082087 CET4434983913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.226113081 CET4434983613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.226142883 CET49839443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.226180077 CET4434983613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.226201057 CET4434983613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.226237059 CET49836443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.226241112 CET4434983613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.226270914 CET49836443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.226272106 CET4434983613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.226289034 CET49836443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.226291895 CET4434983613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.226310015 CET49836443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.226339102 CET49836443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.226494074 CET4434983613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.226545095 CET49836443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.226568937 CET4434983613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.226691961 CET4434983613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.226735115 CET49836443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.227005959 CET49842443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.227042913 CET4434984213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.227092981 CET49842443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.227509975 CET49842443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.227523088 CET4434984213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.228744984 CET49839443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.228760958 CET4434983913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.228789091 CET49839443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.228800058 CET49839443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.229377031 CET49836443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.229401112 CET4434983613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.229424953 CET4434983813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.229492903 CET4434983813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.229546070 CET4434983813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.229552984 CET49838443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.229564905 CET4434983813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.229582071 CET4434983813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.229600906 CET4434983813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.229614019 CET49838443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.229635000 CET49838443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.229656935 CET49838443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.230601072 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.230654001 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.230675936 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.230700970 CET49840443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.230715036 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.230737925 CET49840443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.230746031 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.230757952 CET49840443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.230762959 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.230782032 CET49840443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.230803013 CET49840443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.321571112 CET4434983813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.321652889 CET4434983813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.321676016 CET49838443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.321703911 CET4434983813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.321717024 CET49838443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.321741104 CET49838443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.321785927 CET4434983813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.321831942 CET49838443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.326256990 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.326317072 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.326334000 CET49840443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.326371908 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.326391935 CET49840443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.326411963 CET49840443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.327296972 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.327352047 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.327369928 CET49840443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.327384949 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.327404022 CET49840443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.327419043 CET49840443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.327608109 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.327656984 CET49840443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.327677011 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.327791929 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.327831984 CET49840443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.363611937 CET49838443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.363625050 CET4434983813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.372596025 CET49840443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.372657061 CET4434984013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.489651918 CET49843443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.489695072 CET4434984313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.489789009 CET49843443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.490825891 CET49843443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.490842104 CET4434984313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.545717955 CET4434984213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.571618080 CET4434984113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.571679115 CET4434984113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.571719885 CET4434984113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.571738005 CET4434984113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.571754932 CET4434984113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.571902037 CET49841443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.571902037 CET49841443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.571902037 CET49841443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.571937084 CET4434984113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.571989059 CET49841443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.598690987 CET49842443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.657057047 CET49842443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.657083988 CET4434984213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.658688068 CET4434984213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.660962105 CET49842443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.661183119 CET4434984213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.661880970 CET49842443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.664402962 CET4434984113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.664453030 CET4434984113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.664486885 CET49841443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.664494038 CET4434984113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.664515972 CET49841443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.664547920 CET49841443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.664619923 CET4434984113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.664676905 CET49841443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.664674997 CET4434984113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.664695024 CET4434984113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.664731979 CET49841443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.664736032 CET4434984113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.664802074 CET4434984113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.664860964 CET49841443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.665143967 CET49841443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.665153027 CET4434984113.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.702471018 CET4434984213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.759093046 CET4434984213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.759155035 CET4434984213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.759207010 CET49842443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.759222031 CET4434984213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.759356976 CET4434984213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.759406090 CET49842443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.760399103 CET49842443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.760406971 CET4434984213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.760432005 CET49842443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.760445118 CET49842443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.777304888 CET4434984313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.777510881 CET49843443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.777545929 CET4434984313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.777862072 CET4434984313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.778115988 CET49843443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.778187037 CET4434984313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.778219938 CET49843443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.779479027 CET49846443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.779515982 CET4434984613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.779576063 CET49846443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.779793024 CET49847443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.779813051 CET4434984713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.779855967 CET49847443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.780179977 CET49847443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.780190945 CET4434984713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.780400038 CET49846443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.780431986 CET4434984613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.822453976 CET4434984313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.828984022 CET49843443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.909178972 CET4434984313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.909368992 CET4434984313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.909495115 CET49843443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.910654068 CET49843443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.910693884 CET4434984313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.914691925 CET49849443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.914752960 CET4434984913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.914829969 CET49849443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.915041924 CET49849443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.915071964 CET4434984913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.142334938 CET4434984613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.142642975 CET4434984713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.189127922 CET49847443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.189141989 CET49846443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.217161894 CET4434984913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.265187025 CET49849443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.684401989 CET49849443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.684437037 CET4434984913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.684573889 CET49847443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.684653997 CET4434984713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.684787989 CET49846443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.684820890 CET4434984613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.686363935 CET4434984713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.686367035 CET4434984613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.686448097 CET49846443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.687707901 CET49847443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.687707901 CET49847443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.687819004 CET4434984713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.688086987 CET49846443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.688184023 CET4434984613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.688342094 CET4434984913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.688410997 CET49849443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.688622952 CET49847443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.688646078 CET4434984713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.688916922 CET49849443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.689105034 CET4434984913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.689889908 CET49846443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.689898014 CET4434984613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.690088034 CET49849443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.690097094 CET4434984913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.735124111 CET49846443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.735125065 CET49849443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.735141039 CET49847443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.785531044 CET4434984713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.785558939 CET4434984713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.785567999 CET4434984713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.785685062 CET49847443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.785708904 CET4434984713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.785765886 CET4434984713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.785840034 CET4434984713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.785883904 CET4434984713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.785921097 CET49847443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.785921097 CET49847443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.785921097 CET49847443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.785959005 CET49847443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.786283016 CET4434984613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.786303043 CET4434984613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.786355972 CET49846443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.786364079 CET4434984613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.786385059 CET4434984613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.786427021 CET49846443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.787281036 CET49846443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.787296057 CET4434984613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.787384033 CET4434984913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.791594028 CET4434984913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.791657925 CET49849443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.793298006 CET49849443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.793313026 CET4434984913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.882468939 CET4434984713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.882491112 CET4434984713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.882569075 CET49847443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.882608891 CET49847443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.882622004 CET4434984713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.882668018 CET49847443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.883136034 CET4434984713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.883198023 CET49847443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.883203983 CET4434984713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.883223057 CET4434984713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.883250952 CET49847443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.883271933 CET49847443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.883492947 CET49847443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.883506060 CET4434984713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:59.727006912 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:59.727123022 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:59.727200031 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:59.727499008 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:59.727524042 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:59.731372118 CET49857443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:59.731385946 CET4434985713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:59.731441021 CET49857443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:59.731682062 CET49857443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:59.731694937 CET4434985713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:59.732224941 CET49858443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:59.732300043 CET4434985813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:59.732383966 CET49858443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:59.732626915 CET49858443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:59.732672930 CET4434985813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.154378891 CET4434985813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.154647112 CET49858443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.154706001 CET4434985813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.155545950 CET4434985813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.155992985 CET49858443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.155992985 CET49858443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.156089067 CET4434985813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.156263113 CET4434985813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.165086031 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.165234089 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.165251017 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.165421009 CET4434985713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.165549994 CET49857443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.165566921 CET4434985713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.165699959 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.165925026 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.165996075 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.166028023 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.166034937 CET4434985713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.166250944 CET49857443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.166328907 CET4434985713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.166332960 CET49857443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.201775074 CET49858443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.210444927 CET4434985713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.210508108 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.217046022 CET49857443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.255861998 CET4434985813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.255896091 CET4434985813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.255924940 CET4434985813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.255937099 CET4434985813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.255948067 CET4434985813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.255965948 CET49858443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.256033897 CET4434985813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.256122112 CET4434985813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.256124020 CET49858443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.256124020 CET49858443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.256150007 CET4434985813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.256197929 CET49858443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.256208897 CET4434985813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.256264925 CET49858443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.256695032 CET49858443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.256724119 CET4434985813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.261959076 CET4434985713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.261985064 CET4434985713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.262038946 CET49857443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.262038946 CET49860443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.262047052 CET4434985713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.262073040 CET4434986013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.262096882 CET49857443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.262149096 CET49860443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.262403011 CET49860443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.262415886 CET4434986013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.263382912 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.263413906 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.263464928 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.263484955 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.263533115 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.263567924 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.263581038 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.263596058 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.263618946 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.263992071 CET49857443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.264002085 CET4434985713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.355567932 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.355592966 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.355637074 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.355643988 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.355686903 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.356079102 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.356097937 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.356158972 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.356164932 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.356205940 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.356991053 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.357008934 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.357070923 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.357076883 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.357106924 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.357142925 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.453000069 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.453021049 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.453105927 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.453111887 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.453181982 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.454426050 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.454448938 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.454520941 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.454526901 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.454569101 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.454591036 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.455746889 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.455816031 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.455821991 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.455858946 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.455902100 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.456249952 CET49852443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.456263065 CET4434985213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.563314915 CET4434986013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.564681053 CET49860443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.564691067 CET4434986013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.565612078 CET4434986013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.566001892 CET49860443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.566082954 CET4434986013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.567007065 CET49860443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.614464045 CET4434986013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.673309088 CET4434986013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.673363924 CET4434986013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.673410892 CET4434986013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.673456907 CET49860443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.673465967 CET4434986013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.673506021 CET49860443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.673533916 CET49860443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.673569918 CET4434986013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.673630953 CET49860443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.673650026 CET4434986013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.673698902 CET4434986013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.673747063 CET49860443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.674204111 CET49860443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.674211979 CET4434986013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:02.269078016 CET4973680192.168.2.4167.89.123.204
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:02.377633095 CET4973580192.168.2.4167.89.123.204
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:02.379677057 CET8049736167.89.123.204192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:02.487396002 CET8049735167.89.123.204192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.197472095 CET49876443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.197546959 CET4434987613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.197633028 CET49876443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.198787928 CET49877443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.198808908 CET4434987713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.198875904 CET49877443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.198986053 CET49876443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.199026108 CET4434987613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.199897051 CET49877443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.199919939 CET4434987713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.564150095 CET4434987613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.564449072 CET49876443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.564477921 CET4434987613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.564960957 CET4434987613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.565339088 CET49876443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.565437078 CET4434987613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.600831985 CET4434987713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.602261066 CET49877443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.602277994 CET4434987713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.602766037 CET4434987713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.610008955 CET49876443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.610104084 CET49877443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.610198021 CET4434987713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:08.661032915 CET49877443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.125827074 CET49878443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.125905037 CET4434987863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.126002073 CET49878443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.126363039 CET49878443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.126466990 CET4434987863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.334784031 CET4434987863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.335179090 CET49878443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.335239887 CET4434987863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.336772919 CET4434987863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.336970091 CET49878443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.337512970 CET49878443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.337588072 CET49878443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.337618113 CET4434987863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.337646008 CET4434987863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.337650061 CET49878443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.382497072 CET4434987863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.392167091 CET49878443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.392222881 CET4434987863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.440866947 CET49878443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.536099911 CET4434987863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.577662945 CET49878443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.577721119 CET4434987863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.579699039 CET49878443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.579858065 CET4434987863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.580054045 CET49878443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.580064058 CET4434987863.140.38.139192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.580117941 CET49878443192.168.2.463.140.38.139
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.604429960 CET49881443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.604510069 CET4434988163.140.38.149192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.604585886 CET49881443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.605026960 CET49881443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.605062008 CET4434988163.140.38.149192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.806128025 CET4434988163.140.38.149192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.809020042 CET49881443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.809062004 CET4434988163.140.38.149192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.810612917 CET4434988163.140.38.149192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.810682058 CET49881443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.810920954 CET49881443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.811017036 CET49881443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.811028004 CET4434988163.140.38.149192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.811048985 CET4434988163.140.38.149192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.858989000 CET49881443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.859005928 CET4434988163.140.38.149192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:09.910913944 CET49881443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:10.037194014 CET4434988163.140.38.149192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:10.078028917 CET49881443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:10.078087091 CET4434988163.140.38.149192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:10.078506947 CET49881443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:10.078705072 CET4434988163.140.38.149192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:10.078772068 CET49881443192.168.2.463.140.38.149
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:10.801567078 CET49889443192.168.2.452.165.165.26
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:10.801644087 CET4434988952.165.165.26192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:10.801731110 CET49889443192.168.2.452.165.165.26
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:10.802417040 CET49889443192.168.2.452.165.165.26
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:10.802484989 CET4434988952.165.165.26192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.227524996 CET4434988952.165.165.26192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.227749109 CET49889443192.168.2.452.165.165.26
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.228974104 CET49889443192.168.2.452.165.165.26
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.229024887 CET4434988952.165.165.26192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.229554892 CET4434988952.165.165.26192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.231337070 CET49889443192.168.2.452.165.165.26
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.274523020 CET4434988952.165.165.26192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.356611013 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.356688023 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.356767893 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.358094931 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.358129978 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.461651087 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.461726904 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.461793900 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.464387894 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.464423895 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.478224993 CET49896443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.478250027 CET4434989613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.478307962 CET49896443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.480545998 CET49896443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.480557919 CET4434989613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.604832888 CET49903443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.604897976 CET4434990313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.604986906 CET49903443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.605312109 CET49903443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.605340958 CET4434990313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.624366999 CET4434988952.165.165.26192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.624428034 CET4434988952.165.165.26192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.624469042 CET4434988952.165.165.26192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.624623060 CET49889443192.168.2.452.165.165.26
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.624623060 CET49889443192.168.2.452.165.165.26
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.624689102 CET4434988952.165.165.26192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.624736071 CET4434988952.165.165.26192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.624780893 CET49889443192.168.2.452.165.165.26
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.624802113 CET4434988952.165.165.26192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.624855042 CET49889443192.168.2.452.165.165.26
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.628161907 CET49889443192.168.2.452.165.165.26
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.628192902 CET4434988952.165.165.26192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.628223896 CET49889443192.168.2.452.165.165.26
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.628237009 CET4434988952.165.165.26192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.702450991 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.709089994 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.709157944 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.710659027 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.710725069 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.711112022 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.711215973 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.711375952 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.711395979 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.753240108 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.809897900 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.809967995 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.809988022 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.810029984 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.810030937 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.810065985 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.810071945 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.810084105 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.810086012 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.810116053 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.810133934 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.814222097 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.832576990 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.832604885 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.836263895 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.836337090 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.838421106 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.838644028 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.838752031 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.838761091 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.892987013 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.909164906 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.909231901 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.909287930 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.909315109 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.909346104 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.909364939 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.912653923 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.912717104 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.912760973 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.912780046 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.912806988 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.912827015 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.915493965 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.915539026 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.915566921 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.915579081 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.915606022 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.915626049 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.940305948 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.940362930 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.940385103 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.940402031 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.940488100 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.940517902 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.940541983 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.940562010 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.940566063 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.940604925 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.940615892 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.940632105 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.940752983 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.940817118 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.940824986 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.982517958 CET4434990313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.987454891 CET49903443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.987477064 CET4434990313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.988935947 CET4434990313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.989001036 CET49903443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.990947962 CET4434989613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.991117954 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.991151094 CET49903443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.991236925 CET4434990313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.991302013 CET49896443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.991308928 CET4434989613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.992940903 CET4434989613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.993012905 CET49896443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.993940115 CET49896443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.994020939 CET4434989613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.001238108 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.001303911 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.001348019 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.001409054 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.001446009 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.001468897 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.002718925 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.002774000 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.002794027 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.002809048 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.002835035 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.002865076 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.008045912 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.008107901 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.008140087 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.008152962 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.008178949 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.008203983 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.009355068 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.009428978 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.009433031 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.009468079 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.009506941 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.009529114 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.009912968 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.009963989 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.009979010 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.009990931 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.010018110 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.010123968 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.010174990 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.010524988 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.010555983 CET4434989213.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.010577917 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.010606050 CET49892443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.032618046 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.032640934 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.032681942 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.032705069 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.032717943 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.032784939 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.032825947 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.032835007 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.032852888 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.032917023 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.032963991 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.032972097 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.033061028 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.033107996 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.033114910 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.033153057 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.033159018 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.033236027 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.033277988 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.033550978 CET49894443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.033562899 CET4434989413.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.036735058 CET49903443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.036742926 CET4434990313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.036746025 CET49896443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.036756039 CET4434989613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.083899975 CET49903443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:12.084069967 CET49896443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:17.372767925 CET8049736167.89.123.204192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:17.372917891 CET4973680192.168.2.4167.89.123.204
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:18.567071915 CET4973680192.168.2.4167.89.123.204
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:18.677084923 CET8049736167.89.123.204192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.154664040 CET49911443192.168.2.4172.253.62.105
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.154757023 CET44349911172.253.62.105192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.154882908 CET49911443192.168.2.4172.253.62.105
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.155338049 CET49911443192.168.2.4172.253.62.105
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.155369997 CET44349911172.253.62.105192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.365645885 CET44349911172.253.62.105192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.365906000 CET49911443192.168.2.4172.253.62.105
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.365942955 CET44349911172.253.62.105192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.366238117 CET44349911172.253.62.105192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.366599083 CET49911443192.168.2.4172.253.62.105
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.366662025 CET44349911172.253.62.105192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.406570911 CET49911443192.168.2.4172.253.62.105
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:22.371745110 CET8049735167.89.123.204192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:22.371933937 CET4973580192.168.2.4167.89.123.204
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:22.621454954 CET4973580192.168.2.4167.89.123.204
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:22.734762907 CET8049735167.89.123.204192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.324372053 CET49939443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.324450016 CET4434993920.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.324515104 CET49939443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.325094938 CET49939443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.325125933 CET4434993920.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.532545090 CET4434993920.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.532802105 CET49939443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.532823086 CET4434993920.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.534250021 CET4434993920.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.534334898 CET49939443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.535495996 CET49939443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.535573006 CET4434993920.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.536056995 CET49939443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.536066055 CET4434993920.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.577770948 CET49939443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.711963892 CET4434993920.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.712158918 CET4434993920.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.712225914 CET49939443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.712517977 CET49939443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.712551117 CET4434993920.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.712574959 CET49939443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.712599993 CET49939443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.713865995 CET49943443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.713943005 CET4434994320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.714035034 CET49943443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.714376926 CET49943443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.714412928 CET4434994320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.757785082 CET49948443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.757807016 CET4434994813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.757865906 CET49948443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.758479118 CET49948443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.758513927 CET4434994813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.937282085 CET4434994320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.937709093 CET49943443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.937767982 CET4434994320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.939244032 CET4434994320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.939336061 CET49943443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.940866947 CET49943443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.940970898 CET4434994320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.941113949 CET49943443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.941147089 CET4434994320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.987807989 CET49943443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.129458904 CET4434994320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.129635096 CET4434994320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.129710913 CET49943443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.130225897 CET49943443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.130261898 CET4434994320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.136965036 CET49956443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.136992931 CET4434995620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.137047052 CET49956443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.137221098 CET49956443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.137232065 CET4434995620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.211335897 CET4434994813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.211599112 CET49948443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.211659908 CET4434994813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.213426113 CET4434994813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.213495970 CET49948443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.213756084 CET49948443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.214005947 CET4434994813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.236577988 CET49957443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.236654997 CET4434995720.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.236754894 CET49957443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.236977100 CET49957443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.237004995 CET4434995720.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.253411055 CET49948443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.253434896 CET4434994813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.301404953 CET49948443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.442632914 CET4434995620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.442816019 CET49956443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.442825079 CET4434995620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.443276882 CET4434995620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.443543911 CET49956443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.443619013 CET4434995620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.443721056 CET49956443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.470837116 CET4434995720.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.471059084 CET49957443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.471116066 CET4434995720.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.474621058 CET4434995720.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.474684000 CET49957443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.474939108 CET49957443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.475024939 CET49957443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.475029945 CET4434995720.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.486450911 CET4434995620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.518488884 CET4434995720.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.525403023 CET49957443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.525459051 CET4434995720.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.573402882 CET49957443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.629760027 CET4434995620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.629837990 CET4434995620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.629879951 CET49956443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.630069971 CET49956443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.630080938 CET4434995620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.630094051 CET49956443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.630126953 CET49956443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.639765978 CET49961443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.639792919 CET4434996120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.639883041 CET49961443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.640137911 CET49961443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.640152931 CET4434996120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.661597013 CET4434995720.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.661752939 CET4434995720.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.661820889 CET49957443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.662005901 CET49957443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.662005901 CET49957443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.662045002 CET4434995720.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.662096024 CET49957443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.834851027 CET4434996120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.835261106 CET49961443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.835273027 CET4434996120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.835747957 CET4434996120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.836232901 CET49961443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.836311102 CET4434996120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.836348057 CET49961443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.882451057 CET4434996120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.886231899 CET49961443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:26.023061991 CET4434996120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:26.023125887 CET4434996120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:26.023180008 CET49961443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:26.023804903 CET49961443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:26.023824930 CET4434996120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.097866058 CET49975443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.097945929 CET4434997520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.098123074 CET49975443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.098486900 CET49975443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.098522902 CET4434997520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.299267054 CET4434997520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.305053949 CET49975443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.305115938 CET4434997520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.306799889 CET4434997520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.307696104 CET49975443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.307894945 CET4434997520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.309135914 CET49975443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.350476027 CET4434997520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.504226923 CET4434997520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.504300117 CET4434997520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.504436016 CET49975443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.504818916 CET49975443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.504848003 CET4434997520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.505969048 CET49982443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.506045103 CET4434998220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.506134987 CET49982443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.506630898 CET49982443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.506705046 CET4434998220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.734220028 CET4434998220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.735115051 CET49982443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.735172987 CET4434998220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.735728025 CET4434998220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.737755060 CET49982443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.737852097 CET4434998220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.738073111 CET49982443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.778448105 CET4434998220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.922219038 CET4434998220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.922411919 CET4434998220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.922465086 CET49982443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.923338890 CET49982443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:27.923367023 CET4434998220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.357748985 CET49995443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.357825041 CET4434999520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.357907057 CET49995443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.358836889 CET49995443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.358871937 CET4434999520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.362725019 CET49996443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.362776041 CET4434999620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.362840891 CET49996443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.363410950 CET49996443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.363439083 CET4434999620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.828733921 CET4434999620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.828886032 CET4434999520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.830267906 CET49996443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.830286026 CET4434999620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.830363989 CET49995443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.830424070 CET4434999520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.830768108 CET4434999620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.830907106 CET4434999520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.831851006 CET49996443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.831940889 CET4434999620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.832550049 CET49995443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.832644939 CET4434999520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.833018064 CET49996443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.833096027 CET49995443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.874525070 CET4434999520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.878448009 CET4434999620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.983829975 CET4434999520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.983890057 CET4434999520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.984054089 CET49995443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.985693932 CET49995443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.985753059 CET4434999520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.988291025 CET4434999620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.988383055 CET4434999620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.988470078 CET49996443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.988749027 CET49996443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.988749027 CET49996443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.988790035 CET4434999620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.988842010 CET49996443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.173144102 CET50007443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.173192978 CET4435000720.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.173260927 CET50007443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.173506021 CET50007443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.173537016 CET4435000720.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.394246101 CET4435000720.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.394520998 CET50007443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.394541025 CET4435000720.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.395462036 CET4435000720.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.395927906 CET50007443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.395929098 CET50007443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.396022081 CET4435000720.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.396256924 CET4435000720.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.448009014 CET50007443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.582732916 CET4435000720.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.582873106 CET4435000720.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.583043098 CET50007443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.583122015 CET50007443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.583122969 CET50007443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.583162069 CET4435000720.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.583230972 CET50007443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.583996058 CET50014443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.584022045 CET4435001420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.584076881 CET50014443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.584598064 CET50014443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.584611893 CET4435001420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.794955969 CET4435001420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.795115948 CET50014443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.795121908 CET4435001420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.795583963 CET4435001420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.795836926 CET50014443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.795911074 CET4435001420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.795912981 CET50014443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.838458061 CET4435001420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.846823931 CET50014443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.983308077 CET4435001420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.983493090 CET4435001420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.983550072 CET50014443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.984184980 CET50014443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.984194994 CET4435001420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.988470078 CET50020443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.988554001 CET4435002020.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.988637924 CET50020443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.988892078 CET50020443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.988926888 CET4435002020.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.990226984 CET50021443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.990304947 CET4435002120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.990375996 CET50021443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.990745068 CET50021443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.990822077 CET4435002120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.179712057 CET4435002020.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.179970026 CET50020443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.180036068 CET4435002020.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.180358887 CET4435002020.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.180746078 CET50020443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.180809021 CET4435002020.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.180977106 CET50020443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.191719055 CET4435002120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.192106962 CET50021443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.192164898 CET4435002120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.193363905 CET4435002120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.193912029 CET50021443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.193912029 CET50021443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.194164038 CET4435002120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.222444057 CET4435002020.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.236619949 CET50021443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.390026093 CET4435002020.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.391618013 CET44349911172.253.62.105192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.391678095 CET44349911172.253.62.105192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.391741991 CET49911443192.168.2.4172.253.62.105
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.394228935 CET49911443192.168.2.4172.253.62.105
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.394256115 CET44349911172.253.62.105192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.394555092 CET50028443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.394582033 CET4435002820.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.394633055 CET50028443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.394886017 CET50028443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.394897938 CET4435002820.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.396950006 CET4435002120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.397016048 CET4435002120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.397171974 CET50021443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.397499084 CET50021443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.397556067 CET4435002120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.439152956 CET50020443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.439181089 CET4435002020.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.486624002 CET50020443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.613776922 CET4435002820.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.614034891 CET50028443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.614042997 CET4435002820.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.614557028 CET4435002820.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.614881992 CET50028443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.614965916 CET4435002820.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.615053892 CET50028443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.658534050 CET4435002820.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.794189930 CET4435002820.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.794348955 CET4435002820.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.794409037 CET50028443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.794548035 CET50028443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.794567108 CET4435002820.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.794574022 CET50028443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.794603109 CET50028443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.795258045 CET50036443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.795334101 CET4435003620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.795408010 CET50036443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.795705080 CET50036443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:30.795778990 CET4435003620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.022171021 CET4435003620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.022475004 CET50036443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.022531033 CET4435003620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.024049044 CET4435003620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.024523973 CET50036443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.024523973 CET50036443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.024612904 CET4435003620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.024832964 CET4435003620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.066196918 CET50036443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.208563089 CET4435003620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.208640099 CET4435003620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.208779097 CET4435002020.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.208848000 CET50036443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.209506035 CET50036443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.209562063 CET4435003620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.214704037 CET50043443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.214754105 CET4435004320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.214819908 CET50043443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.215070009 CET50043443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.215111971 CET4435004320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.218238115 CET50044443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.218313932 CET4435004420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.218400002 CET50044443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.218739033 CET50044443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.218816042 CET4435004420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.251666069 CET50020443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.449095964 CET4435004420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.449189901 CET4435004320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.449425936 CET50044443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.449484110 CET4435004420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.449527979 CET50043443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.449584961 CET4435004320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.450009108 CET4435004420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.450112104 CET4435004320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.450450897 CET50044443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.450579882 CET4435004420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.450814962 CET50043443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.450814962 CET50044443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.450814962 CET50043443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.450939894 CET4435004320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.492273092 CET50043443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.494535923 CET4435004420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.615475893 CET4435004320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.615645885 CET4435004320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.615717888 CET50043443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.621500015 CET50043443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.621556044 CET4435004320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.621623993 CET4435004420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.621704102 CET4435004420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.621869087 CET50044443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.622397900 CET50044443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.622456074 CET4435004420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.623084068 CET50045443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.623120070 CET4435004520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.623176098 CET50045443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.623869896 CET50045443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.623879910 CET4435004520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.823487043 CET4435004520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.823682070 CET50045443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.823710918 CET4435004520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.824706078 CET4435004520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.824966908 CET50045443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.825036049 CET4435004520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.825089931 CET50045443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.825109005 CET50045443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.825114012 CET4435004520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:31.955956936 CET4435002020.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.006236076 CET50020443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.010626078 CET4435004520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.010791063 CET4435004520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.010847092 CET50045443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.043904066 CET50045443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.043931961 CET4435004520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.048166037 CET50052443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.048240900 CET4435005220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.048315048 CET50052443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.048707962 CET50052443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.048784971 CET4435005220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.049297094 CET50053443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.049346924 CET4435005320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.049421072 CET50053443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.049669027 CET50053443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.049695969 CET4435005320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.307735920 CET4435005320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.333266020 CET50053443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.333302975 CET4435005320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.333832979 CET4435005320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.334228992 CET50053443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.334345102 CET4435005320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.334575891 CET50053443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.354424000 CET4435005220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.354713917 CET50052443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.354772091 CET4435005220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.355762959 CET4435005220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.356199026 CET50052443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.356199026 CET50052443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.356460094 CET4435005220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.382450104 CET4435005320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.408760071 CET50052443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.467614889 CET4435005320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.467674017 CET4435005320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.467750072 CET50053443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.482445002 CET50053443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.482477903 CET4435005320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.496026039 CET4435005220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.496107101 CET4435005220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.496258020 CET50052443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.528903008 CET50062443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.528959036 CET4435006220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.529017925 CET50062443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.591058016 CET50062443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.591085911 CET4435006220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.591738939 CET50052443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.591768980 CET4435005220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.803266048 CET4435006220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.811264992 CET50062443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.811325073 CET4435006220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.811887980 CET4435006220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.812983990 CET50062443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.813074112 CET4435006220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.813188076 CET50062443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.815208912 CET50062443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.815222025 CET4435006220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.991748095 CET4435006220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.991828918 CET4435006220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.991875887 CET50062443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.992254972 CET50062443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.992283106 CET4435006220.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.992304087 CET50062443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.992330074 CET50062443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:33.008044004 CET4435002020.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:33.030486107 CET50071443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:33.030536890 CET4435007120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:33.030611992 CET50071443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:33.030817986 CET50071443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:33.030843973 CET4435007120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:33.061881065 CET50020443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:33.251631975 CET4435007120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:33.254503012 CET50071443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:33.254517078 CET4435007120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:33.255089045 CET4435007120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:33.255558014 CET50071443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:33.255738020 CET4435007120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:33.255816936 CET50071443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:33.298444986 CET4435007120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:33.476675034 CET4435007120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:33.476773977 CET4435007120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:33.476831913 CET50071443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:33.477231979 CET50071443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:33.477261066 CET4435007120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:33.749233961 CET49801443192.168.2.452.7.187.118
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:33.749285936 CET4434980152.7.187.118192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.333789110 CET49903443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.378443956 CET4434990313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.471460104 CET4434990313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.471477032 CET4434990313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.471482038 CET4434990313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.471537113 CET49903443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.471546888 CET4434990313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.471595049 CET4434990313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.471620083 CET4434990313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.471651077 CET4434990313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.471671104 CET49903443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.471671104 CET49903443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.471671104 CET49903443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.471698999 CET49903443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.564727068 CET4434990313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.564788103 CET4434990313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.564810038 CET49903443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.564816952 CET4434990313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.564846039 CET49903443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.564870119 CET49903443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.565129995 CET49903443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.565145969 CET4434990313.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.571130037 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.571172953 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.571232080 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.571732998 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.571748018 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.891186953 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.891441107 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.891472101 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.891802073 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.892498970 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.892554045 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.892790079 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.938443899 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.954739094 CET4435002020.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.989217997 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.989233971 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.989397049 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.989407063 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.989449978 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.989494085 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:37.989494085 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.007906914 CET50020443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.084799051 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.084820032 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.084870100 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.084908009 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.084928989 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.084953070 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.085861921 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.085874081 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.085922956 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.085930109 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.085957050 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.085967064 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.086966038 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.086978912 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.087040901 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.087047100 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.087086916 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.178118944 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.178132057 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.178390026 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.178390026 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.178420067 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.178464890 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.178694963 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.178751945 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.178755999 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.178793907 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.196775913 CET50159443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:38.196790934 CET4435015913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:42.956271887 CET4435002020.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.009130001 CET50020443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.433844090 CET50189443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.433868885 CET4435018934.120.154.120192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.433938026 CET50189443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.437944889 CET50189443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.437953949 CET4435018934.120.154.120192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.573930025 CET50195443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.573964119 CET44350195151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.574033022 CET50195443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.576371908 CET50195443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.576385975 CET44350195151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.649873018 CET50197443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.649900913 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.650022030 CET50197443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.651776075 CET50197443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.651793003 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.666755915 CET4435018934.120.154.120192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.667228937 CET50189443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.667247057 CET4435018934.120.154.120192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.668900013 CET4435018934.120.154.120192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.668976068 CET50189443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.671025991 CET50189443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.671108007 CET4435018934.120.154.120192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.673012018 CET50198443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.673086882 CET4435019813.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.673165083 CET50198443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.673470974 CET50198443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.673505068 CET4435019813.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.718316078 CET50189443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.718319893 CET4435018934.120.154.120192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.750581980 CET50200443192.168.2.435.186.249.72
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.750646114 CET4435020035.186.249.72192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.750722885 CET50200443192.168.2.435.186.249.72
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.756414890 CET50200443192.168.2.435.186.249.72
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.756448030 CET4435020035.186.249.72192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.768054962 CET50189443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.813112020 CET50202443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.813186884 CET4435020218.160.18.115192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.813302994 CET50202443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.817245007 CET50202443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.817280054 CET4435020218.160.18.115192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.048132896 CET44350195151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.048456907 CET50195443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.048470020 CET44350195151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.050194025 CET44350195151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.050257921 CET50195443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.051928043 CET50195443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.052179098 CET44350195151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.063680887 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.066592932 CET50197443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.066601992 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.068516016 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.068577051 CET50197443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.071110010 CET50197443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.071372986 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.105011940 CET50195443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.105022907 CET44350195151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.121021032 CET50197443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.121026039 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.151426077 CET4435019813.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.151679039 CET50198443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.151705027 CET4435019813.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.152998924 CET50195443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.153477907 CET4435019813.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.153541088 CET50198443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.159127951 CET50198443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.159393072 CET4435019813.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.168993950 CET50197443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.198730946 CET4435020035.186.249.72192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.200175047 CET50200443192.168.2.435.186.249.72
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.200187922 CET4435020035.186.249.72192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.201025009 CET50198443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.201042891 CET4435019813.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.201687098 CET4435020035.186.249.72192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.201760054 CET50200443192.168.2.435.186.249.72
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.207581043 CET50200443192.168.2.435.186.249.72
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.207664013 CET4435020035.186.249.72192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.249054909 CET50198443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.249080896 CET50200443192.168.2.435.186.249.72
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.249108076 CET4435020035.186.249.72192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.297018051 CET50200443192.168.2.435.186.249.72
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.318593979 CET4435020218.160.18.115192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.318927050 CET50202443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.318986893 CET4435020218.160.18.115192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.320431948 CET4435020218.160.18.115192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.320507050 CET50202443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.322109938 CET50202443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.322200060 CET4435020218.160.18.115192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.377149105 CET50202443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.377203941 CET4435020218.160.18.115192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.425134897 CET50202443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.114173889 CET50215443192.168.2.4172.253.63.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.114250898 CET44350215172.253.63.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.114343882 CET50215443192.168.2.4172.253.63.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.114629030 CET50215443192.168.2.4172.253.63.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.114681959 CET44350215172.253.63.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.332417965 CET44350215172.253.63.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.332758904 CET50215443192.168.2.4172.253.63.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.332787991 CET44350215172.253.63.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.333218098 CET44350215172.253.63.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.333429098 CET50215443192.168.2.4172.253.63.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.333988905 CET44350215172.253.63.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.334178925 CET50215443192.168.2.4172.253.63.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.334947109 CET50215443192.168.2.4172.253.63.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.335082054 CET44350215172.253.63.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.335160017 CET50215443192.168.2.4172.253.63.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.335190058 CET44350215172.253.63.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.389250040 CET50215443192.168.2.4172.253.63.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.641633987 CET44350215172.253.63.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.641824007 CET44350215172.253.63.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.642009020 CET50215443192.168.2.4172.253.63.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.643935919 CET50215443192.168.2.4172.253.63.101
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.643995047 CET44350215172.253.63.101192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.132514000 CET50221443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.132589102 CET4435022120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.132671118 CET50221443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.133116961 CET50221443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.133193016 CET4435022120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.332762003 CET4435022120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.333934069 CET50221443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.333992004 CET4435022120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.334635973 CET4435022120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.335221052 CET50221443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.335473061 CET4435022120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.336909056 CET50221443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.378525972 CET4435022120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.515397072 CET4435022120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.515575886 CET4435022120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.515647888 CET50221443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.516113997 CET50221443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.516113997 CET50221443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.516175985 CET4435022120.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.516253948 CET50221443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.517004013 CET50223443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.517040014 CET4435022320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.517256975 CET50223443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.517308950 CET50223443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.517323971 CET4435022320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.716563940 CET4435022320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.716941118 CET50223443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.716972113 CET4435022320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.717463017 CET4435022320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.717905998 CET50223443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.717906952 CET50223443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.717906952 CET50223443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.718003988 CET4435022320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.718090057 CET4435022320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.764122963 CET50223443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.905880928 CET4435022320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.906056881 CET4435022320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.906229973 CET50223443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.906307936 CET50223443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.906307936 CET50223443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.906347990 CET4435022320.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.906423092 CET50223443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.912800074 CET50225443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.912877083 CET4435022520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.912982941 CET50225443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.913321018 CET50225443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:47.913404942 CET4435022520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.061608076 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.061685085 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.062016010 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.062350988 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.062386036 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.115693092 CET4435022520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.116086006 CET50225443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.116142988 CET4435022520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.116863966 CET4435022520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.117156029 CET50225443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.117255926 CET4435022520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.117263079 CET50225443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.158524036 CET4435022520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.161132097 CET50225443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.303505898 CET4435022520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.303702116 CET4435022520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.303939104 CET50225443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.365541935 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.375670910 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.375726938 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.376138926 CET50225443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.376195908 CET4435022520.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.377249002 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.378492117 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.378933907 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.378956079 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.422529936 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.422528982 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.499607086 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.499670982 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.499691963 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.499712944 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.499758959 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.499779940 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.499914885 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.499914885 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.499914885 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.499978065 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.500078917 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.592284918 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.592344046 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.592490911 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.592490911 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.592516899 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.592551947 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.592597008 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.592603922 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.592618942 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.592632055 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.592670918 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.592700005 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.592775106 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.592817068 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.592852116 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.592885971 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.592922926 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.592943907 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.686142921 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.686217070 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.686373949 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.686373949 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.686408997 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.686475992 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.686996937 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.687060118 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.687235117 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.687235117 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.687242031 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.687289000 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.687331915 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.687334061 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.687350988 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.687369108 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.687398911 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.687504053 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.687578917 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.687633038 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.687648058 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.687660933 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.687691927 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.687711000 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.732456923 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.732517958 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.732698917 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.732698917 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.732758045 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.732825041 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.779454947 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.779514074 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.779710054 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.779710054 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.779769897 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.779809952 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.779830933 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.779844999 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.779875040 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.779884100 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.779891968 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.779911041 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.779954910 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.779978037 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.780057907 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.780116081 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.780136108 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.780267000 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.780320883 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.780410051 CET50226443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.780436993 CET4435022613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.795830011 CET49801443192.168.2.452.7.187.118
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.796049118 CET4434980152.7.187.118192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.796231031 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.796231985 CET49801443192.168.2.452.7.187.118
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.796312094 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.796392918 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.796694994 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.796731949 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.911241055 CET50230443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.911283016 CET4435023013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.911350012 CET50230443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.911617041 CET50230443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.911648989 CET4435023013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.954241037 CET4435002020.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.003542900 CET50020443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.104785919 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.105140924 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.105200052 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.105532885 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.105825901 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.105896950 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.105923891 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.146522045 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.160968065 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.202780962 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.202814102 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.202824116 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.202842951 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.202867985 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.202874899 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.203016043 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.203016043 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.203079939 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.203144073 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.242098093 CET4435023013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.242460012 CET50230443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.242516994 CET4435023013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.246294975 CET4435023013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.246370077 CET50230443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.246643066 CET50230443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.246738911 CET4435023013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.246740103 CET50230443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.287372112 CET50230443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.287391901 CET4435023013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.295615911 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.295638084 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.295852900 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.295852900 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.295913935 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.295979977 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.296772957 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.296791077 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.296964884 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.296964884 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.297025919 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.297096014 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.297691107 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.297708988 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.297875881 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.297877073 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.297936916 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.298005104 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.333471060 CET50230443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.388777018 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.388798952 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.388993979 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.389051914 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.389123917 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.394929886 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.394948006 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.395004988 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.395026922 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.395056009 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.395077944 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.395092010 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.395139933 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.395152092 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.395205021 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.395206928 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.395253897 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.395400047 CET50229443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.395425081 CET4435022913.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.528589964 CET4435023013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.528641939 CET4435023013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.528816938 CET4435023013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.528819084 CET50230443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.528887033 CET50230443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.529697895 CET50230443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:49.529740095 CET4435023013.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:53.577585936 CET49876443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:53.577637911 CET4434987613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:53.624103069 CET49877443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:53.624125004 CET4434987713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:53.959425926 CET4435002020.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:53.999358892 CET50020443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.503511906 CET50197443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.546473980 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.690476894 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.690535069 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.690556049 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.690608978 CET50197443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.690614939 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.690660000 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.690675020 CET50197443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.690675020 CET50197443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.690679073 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.690699100 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.690716982 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.690723896 CET50197443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.690745115 CET50197443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.690747023 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.690762997 CET50197443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.738102913 CET50197443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.783117056 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.783143997 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.783267021 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.783272028 CET50197443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.783328056 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.783333063 CET50197443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.783343077 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.783370972 CET50197443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.783374071 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.783421993 CET50197443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.791697979 CET50197443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:54.791719913 CET4435019713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:57.045486927 CET49896443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:57.045502901 CET4434989613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:59.961241961 CET4435002020.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:00.004965067 CET50020443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.049559116 CET50284443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.049643993 CET4435028420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.049730062 CET50284443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.049926043 CET50284443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.049957037 CET4435028420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.263356924 CET4435028420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.263708115 CET50284443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.263767958 CET4435028420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.265191078 CET4435028420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.265527010 CET50284443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.265628099 CET4435028420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.265647888 CET50284443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.306487083 CET4435028420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.314920902 CET50284443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.455508947 CET4435028420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.455662966 CET4435028420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.455728054 CET50284443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.455992937 CET50284443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.455993891 CET50284443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.456032038 CET4435028420.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.456085920 CET50284443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.457017899 CET50286443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.457099915 CET4435028620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.457196951 CET50286443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.457683086 CET50286443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.457717896 CET4435028620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.656716108 CET4435028620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.656989098 CET50286443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.657052994 CET4435028620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.657790899 CET4435028620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.658092976 CET50286443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.658226967 CET50286443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.658226967 CET50286443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.658245087 CET4435028620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.658377886 CET4435028620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.701334000 CET50286443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.844289064 CET4435028620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.844856024 CET50286443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.844963074 CET4435028620.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.845046043 CET50286443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.847325087 CET50289443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.847400904 CET4435028920.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.847517967 CET50289443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.847870111 CET50289443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:03.847925901 CET4435028920.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:04.043417931 CET4435028920.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:04.048088074 CET50289443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:04.048146009 CET4435028920.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:04.048840046 CET4435028920.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:04.050771952 CET50289443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:04.050772905 CET50289443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:04.051131010 CET4435028920.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:04.102288961 CET50289443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:04.232942104 CET4435028920.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:04.233021021 CET4435028920.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:04.233186007 CET50289443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:04.233513117 CET50289443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:04.233513117 CET50289443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:04.233573914 CET4435028920.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:04.233644009 CET50289443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:04.964874029 CET4435002020.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:05.005228043 CET50020443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:08.889080048 CET49877443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:08.889317989 CET49876443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:08.889427900 CET4434987713.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:08.889430046 CET4434987613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:08.889516115 CET49877443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:08.889661074 CET4434987613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:08.889672041 CET49876443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:08.889735937 CET49876443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:10.256082058 CET49948443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:10.256159067 CET4434994813.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:10.955511093 CET4435002020.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:10.999083996 CET50020443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.105437994 CET49896443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.105623960 CET4434989613.107.253.40192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.105694056 CET49896443192.168.2.413.107.253.40
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.189975023 CET50198443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.230498075 CET4435019813.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.308978081 CET4435019813.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.309175014 CET4435019813.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.309382915 CET50198443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.309463024 CET50198443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.309499979 CET4435019813.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.312319994 CET50317443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.312354088 CET4435031713.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.312403917 CET50317443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.312994003 CET50317443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.313009977 CET4435031713.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.620723963 CET4435031713.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.620923042 CET50317443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.620939970 CET4435031713.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.622061968 CET4435031713.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.622387886 CET50317443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.622587919 CET4435031713.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.622668982 CET50317443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.666486979 CET4435031713.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.718880892 CET4435031713.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.718940973 CET4435031713.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.718991041 CET4435031713.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.719005108 CET50317443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.719028950 CET4435031713.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.719057083 CET50317443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.719069958 CET50317443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.811049938 CET4435031713.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.811114073 CET4435031713.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.811121941 CET50317443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.811146021 CET4435031713.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.811167955 CET50317443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.811188936 CET50317443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.812252045 CET4435031713.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.812319040 CET4435031713.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.812330008 CET50317443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.812350988 CET4435031713.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.812376976 CET50317443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.812386990 CET50317443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.812907934 CET4435031713.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.812967062 CET4435031713.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.812968969 CET50317443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.813009024 CET4435031713.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.813021898 CET50317443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.813121080 CET4435031713.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.813167095 CET50317443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.813282967 CET50317443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.813290119 CET4435031713.107.226.51192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.813306093 CET50317443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:12.813325882 CET50317443192.168.2.413.107.226.51
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:14.287955046 CET4435020218.160.18.115192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:14.288126945 CET4435020218.160.18.115192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:14.288296938 CET50202443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:14.566740036 CET50202443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:14.566797972 CET4435020218.160.18.115192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:15.954996109 CET4435002020.88.155.42192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:15.997642994 CET50020443192.168.2.420.88.155.42
                                                                                                                                                                                                                                                + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:15.951493979 CET6056853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:15.951776981 CET5935053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:15.952348948 CET5322953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:15.952588081 CET5799353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.038414955 CET53557061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.044639111 CET53605681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.044668913 CET53593501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.044763088 CET53532291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.044852018 CET53579931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.670402050 CET53603441.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.027667046 CET6185053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.030859947 CET5242953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.133625031 CET53618501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.151597023 CET53524291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.866830111 CET5338553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.867101908 CET5347353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.783627033 CET5908253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.784198046 CET5917353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.877283096 CET53591731.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.877763033 CET53590821.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.520541906 CET5346353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.520817995 CET5243453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.385286093 CET5506553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.385515928 CET5976553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.475769997 CET5761453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.475996017 CET6107053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.184860945 CET53617091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.214672089 CET6095853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.214909077 CET6483753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.221709013 CET5549553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.221874952 CET6101653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.315853119 CET53554951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.316009998 CET53610161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.082334042 CET5719753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.082503080 CET5217353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.501876116 CET53641261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:38.648581982 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.122881889 CET6020053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.123333931 CET6496253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.277904034 CET6088553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.278163910 CET6232953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.279236078 CET6197553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.279388905 CET6090653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.371618986 CET53608851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.372909069 CET53623291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.374696016 CET53609061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.380753040 CET53619751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.752125978 CET53523781.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:51.597381115 CET2799131305192.168.2.4192.168.2.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:52.975033045 CET53604921.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:53.470019102 CET5770753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:53.470309973 CET5388753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.585861921 CET5316553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.586138964 CET6262053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.583414078 CET53625081.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.743752003 CET4964853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.743990898 CET6266653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.752846003 CET6028353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.753784895 CET5779153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.233443022 CET5771753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.233674049 CET5719453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.355597019 CET5297453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.355942965 CET4993453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.463536024 CET5668153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.463829041 CET6177553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:15.158478975 CET53495761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:15.649820089 CET53627341.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.060642958 CET6537553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.060931921 CET5338153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.153626919 CET53653751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.153686047 CET53533811.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.262862921 CET5665953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.263062000 CET5028753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.361964941 CET53566591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.362076998 CET53502871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.215816021 CET5241353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.216290951 CET5356753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.227710962 CET6117253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.228346109 CET6362753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.233151913 CET5203153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.233452082 CET5575953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.323231936 CET53611721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.323267937 CET53636271.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.329117060 CET53557591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.331893921 CET53520311.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.826072931 CET5777153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.826497078 CET4992553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.140343904 CET6336153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.140780926 CET6300653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.235058069 CET53633611.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.235966921 CET53630061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.593537092 CET6176553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.594052076 CET6360253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.951623917 CET6180853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.951879978 CET6116353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.973437071 CET5109753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.973524094 CET4973253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.166826010 CET6257953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.167135000 CET5609953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.216226101 CET5079653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.216785908 CET6033553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.217324018 CET6068753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.217693090 CET5672953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.218930960 CET5931853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.219551086 CET5102553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.600040913 CET5073053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.600578070 CET6512153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:35.850759983 CET5589953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:35.851090908 CET5189153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:36.481314898 CET5705153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:36.481694937 CET6006453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.208838940 CET5766953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.209124088 CET5232753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.240485907 CET5440853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.241262913 CET5276653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.317821026 CET53612951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.324342012 CET53573711.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.334539890 CET53527661.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.338602066 CET6420853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.339374065 CET5902453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.430741072 CET53642081.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.432447910 CET53590241.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.434027910 CET53623551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.436017990 CET5959353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.436574936 CET6145653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.443346977 CET5772353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.444108963 CET6468753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.529555082 CET53614561.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.576989889 CET5113553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.577718973 CET6242453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.654392004 CET4931553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.655371904 CET5544153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.676323891 CET6029353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.676949024 CET6340053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.746629953 CET53493151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.748373985 CET53554411.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.772169113 CET53634001.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.810503960 CET53602931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.817959070 CET5103553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.818650961 CET6072553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.973373890 CET53609271.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.979943037 CET53513241.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:44.169564962 CET53514671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.010543108 CET4976253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.010677099 CET5013353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.112504959 CET53497621.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.112744093 CET53501331.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.811697960 CET6134453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.811887026 CET5927953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:56.764318943 CET53626491.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:13.069938898 CET6279053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:13.070276976 CET6145053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:13.163340092 CET53614501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                + + +
                                                                                                                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.427515030 CET192.168.2.41.1.1.1c2e3(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.710223913 CET192.168.2.41.1.1.1c2ea(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:11.708585024 CET192.168.2.41.1.1.1c2da(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:15.951493979 CET192.168.2.41.1.1.10x4bd2Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:15.951776981 CET192.168.2.41.1.1.10x69b7Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:15.952348948 CET192.168.2.41.1.1.10x170fStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:15.952588081 CET192.168.2.41.1.1.10xe5eaStandard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.027667046 CET192.168.2.41.1.1.10xfb8eStandard query (0)url3804.optifinow.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.030859947 CET192.168.2.41.1.1.10x5ceStandard query (0)url3804.optifinow.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.866830111 CET192.168.2.41.1.1.10x8c2cStandard query (0)vociemail.azurefd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.867101908 CET192.168.2.41.1.1.10x6a9Standard query (0)vociemail.azurefd.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.783627033 CET192.168.2.41.1.1.10x4876Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.784198046 CET192.168.2.41.1.1.10xd12fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.520541906 CET192.168.2.41.1.1.10x9ac3Standard query (0)ms.portal.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.520817995 CET192.168.2.41.1.1.10xbbdfStandard query (0)ms.portal.azure.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.385286093 CET192.168.2.41.1.1.10xec4aStandard query (0)ms.portal.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.385515928 CET192.168.2.41.1.1.10xf86fStandard query (0)ms.portal.azure.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.475769997 CET192.168.2.41.1.1.10xd5aeStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.475996017 CET192.168.2.41.1.1.10x90fbStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.214672089 CET192.168.2.41.1.1.10x19aaStandard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.214909077 CET192.168.2.41.1.1.10x994eStandard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.221709013 CET192.168.2.41.1.1.10x9966Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.221874952 CET192.168.2.41.1.1.10x7d82Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.082334042 CET192.168.2.41.1.1.10x9a35Standard query (0)portal.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.082503080 CET192.168.2.41.1.1.10x3624Standard query (0)portal.azure.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.122881889 CET192.168.2.41.1.1.10xd560Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.123333931 CET192.168.2.41.1.1.10x2d20Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.277904034 CET192.168.2.41.1.1.10x2c58Standard query (0)mscom.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.278163910 CET192.168.2.41.1.1.10x4d92Standard query (0)mscom.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.279236078 CET192.168.2.41.1.1.10x87aStandard query (0)microsoftmscompoc.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.279388905 CET192.168.2.41.1.1.10xd2e8Standard query (0)microsoftmscompoc.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:53.470019102 CET192.168.2.41.1.1.10x2aaStandard query (0)signup.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:53.470309973 CET192.168.2.41.1.1.10xba68Standard query (0)signup.live.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.585861921 CET192.168.2.41.1.1.10x1950Standard query (0)acctcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.586138964 CET192.168.2.41.1.1.10xb229Standard query (0)acctcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.743752003 CET192.168.2.41.1.1.10x84d8Standard query (0)fpt.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.743990898 CET192.168.2.41.1.1.10x4e5dStandard query (0)fpt.live.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.752846003 CET192.168.2.41.1.1.10x9711Standard query (0)signup.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.753784895 CET192.168.2.41.1.1.10x229bStandard query (0)signup.live.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.233443022 CET192.168.2.41.1.1.10xc168Standard query (0)fpt.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.233674049 CET192.168.2.41.1.1.10x99eaStandard query (0)fpt.live.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.355597019 CET192.168.2.41.1.1.10xd3ddStandard query (0)consentdeliveryfd.azurefd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.355942965 CET192.168.2.41.1.1.10x51b5Standard query (0)consentdeliveryfd.azurefd.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.463536024 CET192.168.2.41.1.1.10x43ceStandard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.463829041 CET192.168.2.41.1.1.10x8709Standard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.060642958 CET192.168.2.41.1.1.10x7fdcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.060931921 CET192.168.2.41.1.1.10x1ca9Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.262862921 CET192.168.2.41.1.1.10x291bStandard query (0)ignite2023-prod-east-us-signalr-function.azurewebsites.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.263062000 CET192.168.2.41.1.1.10xaf61Standard query (0)ignite2023-prod-east-us-signalr-function.azurewebsites.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.215816021 CET192.168.2.41.1.1.10xb1f0Standard query (0)dc.services.visualstudio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.216290951 CET192.168.2.41.1.1.10x459Standard query (0)dc.services.visualstudio.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.227710962 CET192.168.2.41.1.1.10x16e5Standard query (0)ignite2023-prod-east-us-signalr.service.signalr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.228346109 CET192.168.2.41.1.1.10x95afStandard query (0)ignite2023-prod-east-us-signalr.service.signalr.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.233151913 CET192.168.2.41.1.1.10xceb7Standard query (0)ignite2023-prod-east-us-signalr-function.azurewebsites.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.233452082 CET192.168.2.41.1.1.10x232dStandard query (0)ignite2023-prod-east-us-signalr-function.azurewebsites.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.826072931 CET192.168.2.41.1.1.10x276bStandard query (0)msfteventsb2c.b2clogin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.826497078 CET192.168.2.41.1.1.10x197dStandard query (0)msfteventsb2c.b2clogin.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.140343904 CET192.168.2.41.1.1.10x75ecStandard query (0)ignite2023-prod-east-us-signalr.service.signalr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.140780926 CET192.168.2.41.1.1.10x858Standard query (0)ignite2023-prod-east-us-signalr.service.signalr.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.593537092 CET192.168.2.41.1.1.10xbf35Standard query (0)dc.services.visualstudio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.594052076 CET192.168.2.41.1.1.10xa503Standard query (0)dc.services.visualstudio.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.951623917 CET192.168.2.41.1.1.10xaddeStandard query (0)msfteventsb2c.b2clogin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.951879978 CET192.168.2.41.1.1.10xea87Standard query (0)msfteventsb2c.b2clogin.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.973437071 CET192.168.2.41.1.1.10xe76fStandard query (0)msfteventsb2c.b2clogin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:28.973524094 CET192.168.2.41.1.1.10x263dStandard query (0)msfteventsb2c.b2clogin.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.166826010 CET192.168.2.41.1.1.10xac66Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.167135000 CET192.168.2.41.1.1.10x5cceStandard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.216226101 CET192.168.2.41.1.1.10xe066Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.216785908 CET192.168.2.41.1.1.10x44ecStandard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.217324018 CET192.168.2.41.1.1.10x5c3Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.217693090 CET192.168.2.41.1.1.10x84f0Standard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.218930960 CET192.168.2.41.1.1.10xeb60Standard query (0)eafc.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.219551086 CET192.168.2.41.1.1.10xc259Standard query (0)eafc.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.600040913 CET192.168.2.41.1.1.10x67a1Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.600578070 CET192.168.2.41.1.1.10x5f79Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:35.850759983 CET192.168.2.41.1.1.10x845aStandard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:35.851090908 CET192.168.2.41.1.1.10x34fStandard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:36.481314898 CET192.168.2.41.1.1.10xdf5eStandard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:36.481694937 CET192.168.2.41.1.1.10xb73aStandard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.208838940 CET192.168.2.41.1.1.10xa037Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.209124088 CET192.168.2.41.1.1.10x5f7fStandard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.240485907 CET192.168.2.41.1.1.10x9ee6Standard query (0)lptag.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.241262913 CET192.168.2.41.1.1.10xda83Standard query (0)lptag.liveperson.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.338602066 CET192.168.2.41.1.1.10x91f1Standard query (0)lpcdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.339374065 CET192.168.2.41.1.1.10x3882Standard query (0)lpcdn.lpsnmedia.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.436017990 CET192.168.2.41.1.1.10xe63eStandard query (0)accdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.436574936 CET192.168.2.41.1.1.10xb401Standard query (0)accdn.lpsnmedia.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.443346977 CET192.168.2.41.1.1.10xa71fStandard query (0)publisher.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.444108963 CET192.168.2.41.1.1.10x5487Standard query (0)publisher.liveperson.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.576989889 CET192.168.2.41.1.1.10x4a24Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.577718973 CET192.168.2.41.1.1.10xbac6Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.654392004 CET192.168.2.41.1.1.10xe5e2Standard query (0)d.impactradius-event.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.655371904 CET192.168.2.41.1.1.10xe9a3Standard query (0)d.impactradius-event.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.676323891 CET192.168.2.41.1.1.10x7593Standard query (0)cdnssl.clicktale.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.676949024 CET192.168.2.41.1.1.10xa69dStandard query (0)cdnssl.clicktale.net65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.817959070 CET192.168.2.41.1.1.10x5648Standard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.818650961 CET192.168.2.41.1.1.10x15b5Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.010543108 CET192.168.2.41.1.1.10xe9e0Standard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.010677099 CET192.168.2.41.1.1.10xd7eStandard query (0)clients1.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.811697960 CET192.168.2.41.1.1.10x800bStandard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.811887026 CET192.168.2.41.1.1.10x656bStandard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:13.069938898 CET192.168.2.41.1.1.10x4126Standard query (0)o.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:13.070276976 CET192.168.2.41.1.1.10xa8e1Standard query (0)o.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.044639111 CET1.1.1.1192.168.2.40x4bd2No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.044639111 CET1.1.1.1192.168.2.40x4bd2No error (0)clients.l.google.com172.253.115.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.044639111 CET1.1.1.1192.168.2.40x4bd2No error (0)clients.l.google.com172.253.115.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.044639111 CET1.1.1.1192.168.2.40x4bd2No error (0)clients.l.google.com172.253.115.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.044639111 CET1.1.1.1192.168.2.40x4bd2No error (0)clients.l.google.com172.253.115.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.044639111 CET1.1.1.1192.168.2.40x4bd2No error (0)clients.l.google.com172.253.115.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.044639111 CET1.1.1.1192.168.2.40x4bd2No error (0)clients.l.google.com172.253.115.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.044668913 CET1.1.1.1192.168.2.40x69b7No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:16.044763088 CET1.1.1.1192.168.2.40x170fNo error (0)accounts.google.com142.251.163.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.133625031 CET1.1.1.1192.168.2.40xfb8eNo error (0)url3804.optifinow.comsendgrid.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.133625031 CET1.1.1.1192.168.2.40xfb8eNo error (0)sendgrid.net167.89.123.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.133625031 CET1.1.1.1192.168.2.40xfb8eNo error (0)sendgrid.net167.89.123.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.133625031 CET1.1.1.1192.168.2.40xfb8eNo error (0)sendgrid.net167.89.115.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.133625031 CET1.1.1.1192.168.2.40xfb8eNo error (0)sendgrid.net167.89.115.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.133625031 CET1.1.1.1192.168.2.40xfb8eNo error (0)sendgrid.net167.89.123.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.133625031 CET1.1.1.1192.168.2.40xfb8eNo error (0)sendgrid.net167.89.115.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.151597023 CET1.1.1.1192.168.2.40x5ceNo error (0)url3804.optifinow.comsendgrid.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.976897001 CET1.1.1.1192.168.2.40x6a9No error (0)vociemail.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.978986025 CET1.1.1.1192.168.2.40x8c2cNo error (0)vociemail.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.978986025 CET1.1.1.1192.168.2.40x8c2cNo error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.978986025 CET1.1.1.1192.168.2.40x8c2cNo error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.978986025 CET1.1.1.1192.168.2.40x8c2cNo error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.978986025 CET1.1.1.1192.168.2.40x8c2cNo error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.988867998 CET1.1.1.1192.168.2.40xfc64No error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.988867998 CET1.1.1.1192.168.2.40xfc64No error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.988867998 CET1.1.1.1192.168.2.40xfc64No error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:18.988867998 CET1.1.1.1192.168.2.40xfc64No error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.582901001 CET1.1.1.1192.168.2.40xc549No error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.582901001 CET1.1.1.1192.168.2.40xc549No error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.582901001 CET1.1.1.1192.168.2.40xc549No error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.582901001 CET1.1.1.1192.168.2.40xc549No error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.877283096 CET1.1.1.1192.168.2.40xd12fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.877763033 CET1.1.1.1192.168.2.40x4876No error (0)www.google.com142.251.167.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.877763033 CET1.1.1.1192.168.2.40x4876No error (0)www.google.com142.251.167.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.877763033 CET1.1.1.1192.168.2.40x4876No error (0)www.google.com142.251.167.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.877763033 CET1.1.1.1192.168.2.40x4876No error (0)www.google.com142.251.167.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.877763033 CET1.1.1.1192.168.2.40x4876No error (0)www.google.com142.251.167.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:19.877763033 CET1.1.1.1192.168.2.40x4876No error (0)www.google.com142.251.167.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.633074045 CET1.1.1.1192.168.2.40xbbdfNo error (0)ms.portal.azure.comms.portal.azure.com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.633074045 CET1.1.1.1192.168.2.40xbbdfNo error (0)azureportal.z01.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.643145084 CET1.1.1.1192.168.2.40x9ac3No error (0)ms.portal.azure.comms.portal.azure.com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.643145084 CET1.1.1.1192.168.2.40x9ac3No error (0)azureportal.z01.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.643145084 CET1.1.1.1192.168.2.40x9ac3No error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.643145084 CET1.1.1.1192.168.2.40x9ac3No error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.643145084 CET1.1.1.1192.168.2.40x9ac3No error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:30.643145084 CET1.1.1.1192.168.2.40x9ac3No error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.494884014 CET1.1.1.1192.168.2.40xf86fNo error (0)ms.portal.azure.comms.portal.azure.com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.494884014 CET1.1.1.1192.168.2.40xf86fNo error (0)azureportal.z01.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.501928091 CET1.1.1.1192.168.2.40xec4aNo error (0)ms.portal.azure.comms.portal.azure.com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.501928091 CET1.1.1.1192.168.2.40xec4aNo error (0)azureportal.z01.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.501928091 CET1.1.1.1192.168.2.40xec4aNo error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.501928091 CET1.1.1.1192.168.2.40xec4aNo error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.501928091 CET1.1.1.1192.168.2.40xec4aNo error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.501928091 CET1.1.1.1192.168.2.40xec4aNo error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.568888903 CET1.1.1.1192.168.2.40x90fbNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:32.569662094 CET1.1.1.1192.168.2.40xd5aeNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.298120022 CET1.1.1.1192.168.2.40xdf77No error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.298120022 CET1.1.1.1192.168.2.40xdf77No error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.298120022 CET1.1.1.1192.168.2.40xdf77No error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:33.298120022 CET1.1.1.1192.168.2.40xdf77No error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.312720060 CET1.1.1.1192.168.2.40x994eNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.312835932 CET1.1.1.1192.168.2.40x19aaNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.315853119 CET1.1.1.1192.168.2.40x9966No error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.315853119 CET1.1.1.1192.168.2.40x9966No error (0)cs1100.wpc.omegacdn.net152.199.4.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:34.316009998 CET1.1.1.1192.168.2.40x7d82No error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.180310965 CET1.1.1.1192.168.2.40x3624No error (0)portal.azure.comportal.azure.com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.200592041 CET1.1.1.1192.168.2.40x9a35No error (0)portal.azure.comportal.azure.com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.200592041 CET1.1.1.1192.168.2.40x9a35No error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.200592041 CET1.1.1.1192.168.2.40x9a35No error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.200592041 CET1.1.1.1192.168.2.40x9a35No error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.200592041 CET1.1.1.1192.168.2.40x9a35No error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.861391068 CET1.1.1.1192.168.2.40xb4e5No error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.861391068 CET1.1.1.1192.168.2.40xb4e5No error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.861391068 CET1.1.1.1192.168.2.40xb4e5No error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:35.861391068 CET1.1.1.1192.168.2.40xb4e5No error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.213876009 CET1.1.1.1192.168.2.40x5aa4No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.213876009 CET1.1.1.1192.168.2.40x5aa4No error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.213876009 CET1.1.1.1192.168.2.40x5aa4No error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.213876009 CET1.1.1.1192.168.2.40x5aa4No error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.213876009 CET1.1.1.1192.168.2.40x5aa4No error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.215320110 CET1.1.1.1192.168.2.40xd560No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.215320110 CET1.1.1.1192.168.2.40xd560No error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.215320110 CET1.1.1.1192.168.2.40xd560No error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.215320110 CET1.1.1.1192.168.2.40xd560No error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.215320110 CET1.1.1.1192.168.2.40xd560No error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.216526985 CET1.1.1.1192.168.2.40x2d20No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:47.221714973 CET1.1.1.1192.168.2.40xa9f8No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.371618986 CET1.1.1.1192.168.2.40x2c58No error (0)mscom.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.371618986 CET1.1.1.1192.168.2.40x2c58No error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.371618986 CET1.1.1.1192.168.2.40x2c58No error (0)edge-va6.demdex.netdcs-edge-va6-802167536.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.371618986 CET1.1.1.1192.168.2.40x2c58No error (0)dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com52.7.187.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.371618986 CET1.1.1.1192.168.2.40x2c58No error (0)dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com52.45.99.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.371618986 CET1.1.1.1192.168.2.40x2c58No error (0)dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com52.70.129.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.371618986 CET1.1.1.1192.168.2.40x2c58No error (0)dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com52.4.103.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.371618986 CET1.1.1.1192.168.2.40x2c58No error (0)dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com54.160.158.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.371618986 CET1.1.1.1192.168.2.40x2c58No error (0)dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com54.144.133.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.371618986 CET1.1.1.1192.168.2.40x2c58No error (0)dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com54.209.194.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.371618986 CET1.1.1.1192.168.2.40x2c58No error (0)dcs-edge-va6-802167536.us-east-1.elb.amazonaws.com54.205.121.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.371679068 CET1.1.1.1192.168.2.40xf107No error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.372893095 CET1.1.1.1192.168.2.40x6fa1No error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.372893095 CET1.1.1.1192.168.2.40x6fa1No error (0)adobetarget.data.adobedc.net63.140.38.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.372893095 CET1.1.1.1192.168.2.40x6fa1No error (0)adobetarget.data.adobedc.net63.140.38.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.372893095 CET1.1.1.1192.168.2.40x6fa1No error (0)adobetarget.data.adobedc.net63.140.38.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.372893095 CET1.1.1.1192.168.2.40x6fa1No error (0)adobetarget.data.adobedc.net63.140.38.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.372893095 CET1.1.1.1192.168.2.40x6fa1No error (0)adobetarget.data.adobedc.net63.140.38.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.372893095 CET1.1.1.1192.168.2.40x6fa1No error (0)adobetarget.data.adobedc.net63.140.38.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.372893095 CET1.1.1.1192.168.2.40x6fa1No error (0)adobetarget.data.adobedc.net63.140.38.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.372893095 CET1.1.1.1192.168.2.40x6fa1No error (0)adobetarget.data.adobedc.net63.140.38.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.372893095 CET1.1.1.1192.168.2.40x6fa1No error (0)adobetarget.data.adobedc.net63.140.38.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.372893095 CET1.1.1.1192.168.2.40x6fa1No error (0)adobetarget.data.adobedc.net63.140.38.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.372909069 CET1.1.1.1192.168.2.40x4d92No error (0)mscom.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.372909069 CET1.1.1.1192.168.2.40x4d92No error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.372909069 CET1.1.1.1192.168.2.40x4d92No error (0)edge-va6.demdex.netdcs-edge-va6-802167536.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.374696016 CET1.1.1.1192.168.2.40xd2e8No error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.380753040 CET1.1.1.1192.168.2.40x87aNo error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.380753040 CET1.1.1.1192.168.2.40x87aNo error (0)adobetarget.data.adobedc.net63.140.38.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.380753040 CET1.1.1.1192.168.2.40x87aNo error (0)adobetarget.data.adobedc.net63.140.38.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.380753040 CET1.1.1.1192.168.2.40x87aNo error (0)adobetarget.data.adobedc.net63.140.38.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.380753040 CET1.1.1.1192.168.2.40x87aNo error (0)adobetarget.data.adobedc.net63.140.38.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.380753040 CET1.1.1.1192.168.2.40x87aNo error (0)adobetarget.data.adobedc.net63.140.38.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.380753040 CET1.1.1.1192.168.2.40x87aNo error (0)adobetarget.data.adobedc.net63.140.38.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.380753040 CET1.1.1.1192.168.2.40x87aNo error (0)adobetarget.data.adobedc.net63.140.38.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.380753040 CET1.1.1.1192.168.2.40x87aNo error (0)adobetarget.data.adobedc.net63.140.38.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.380753040 CET1.1.1.1192.168.2.40x87aNo error (0)adobetarget.data.adobedc.net63.140.38.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:48.380753040 CET1.1.1.1192.168.2.40x87aNo error (0)adobetarget.data.adobedc.net63.140.38.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.539755106 CET1.1.1.1192.168.2.40x8d7bNo error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.539755106 CET1.1.1.1192.168.2.40x8d7bNo error (0)adobetarget.data.adobedc.net63.140.38.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.539755106 CET1.1.1.1192.168.2.40x8d7bNo error (0)adobetarget.data.adobedc.net63.140.38.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.539755106 CET1.1.1.1192.168.2.40x8d7bNo error (0)adobetarget.data.adobedc.net63.140.38.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.539755106 CET1.1.1.1192.168.2.40x8d7bNo error (0)adobetarget.data.adobedc.net63.140.38.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.539755106 CET1.1.1.1192.168.2.40x8d7bNo error (0)adobetarget.data.adobedc.net63.140.38.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.539755106 CET1.1.1.1192.168.2.40x8d7bNo error (0)adobetarget.data.adobedc.net63.140.38.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.539755106 CET1.1.1.1192.168.2.40x8d7bNo error (0)adobetarget.data.adobedc.net63.140.38.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.539755106 CET1.1.1.1192.168.2.40x8d7bNo error (0)adobetarget.data.adobedc.net63.140.38.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.539755106 CET1.1.1.1192.168.2.40x8d7bNo error (0)adobetarget.data.adobedc.net63.140.38.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.539755106 CET1.1.1.1192.168.2.40x8d7bNo error (0)adobetarget.data.adobedc.net63.140.38.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.540355921 CET1.1.1.1192.168.2.40xc1ecNo error (0)microsoftmscompoc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.867917061 CET1.1.1.1192.168.2.40x1bb4No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:49.874052048 CET1.1.1.1192.168.2.40x237fNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:51.462236881 CET1.1.1.1192.168.2.40x3a60No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:51.462265968 CET1.1.1.1192.168.2.40x8ab0No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:53.563745022 CET1.1.1.1192.168.2.40xba68No error (0)signup.live.comaccount.msa.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:53.563862085 CET1.1.1.1192.168.2.40x2aaNo error (0)signup.live.comaccount.msa.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.581013918 CET1.1.1.1192.168.2.40x4aa2No error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.581013918 CET1.1.1.1192.168.2.40x4aa2No error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.581013918 CET1.1.1.1192.168.2.40x4aa2No error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.581013918 CET1.1.1.1192.168.2.40x4aa2No error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.681309938 CET1.1.1.1192.168.2.40x6b7dNo error (0)scdn1efff.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.681309938 CET1.1.1.1192.168.2.40x6b7dNo error (0)sni1gl.wpc.alphacdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.681368113 CET1.1.1.1192.168.2.40x66a0No error (0)scdn1efff.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.681406021 CET1.1.1.1192.168.2.40x1950No error (0)acctcdn.msftauth.netacctcdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.681406021 CET1.1.1.1192.168.2.40x1950No error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.681406021 CET1.1.1.1192.168.2.40x1950No error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.681406021 CET1.1.1.1192.168.2.40x1950No error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.681406021 CET1.1.1.1192.168.2.40x1950No error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.694365025 CET1.1.1.1192.168.2.40xfb50No error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.694365025 CET1.1.1.1192.168.2.40xfb50No error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.694365025 CET1.1.1.1192.168.2.40xfb50No error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.694365025 CET1.1.1.1192.168.2.40xfb50No error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:55.710145950 CET1.1.1.1192.168.2.40xb229No error (0)acctcdn.msftauth.netacctcdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.778961897 CET1.1.1.1192.168.2.40x6472No error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.778961897 CET1.1.1.1192.168.2.40x6472No error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.778961897 CET1.1.1.1192.168.2.40x6472No error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.778961897 CET1.1.1.1192.168.2.40x6472No error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.858503103 CET1.1.1.1192.168.2.40x84d8No error (0)fpt.live.comfpt.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:56.885425091 CET1.1.1.1192.168.2.40x4e5dNo error (0)fpt.live.comfpt.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.850891113 CET1.1.1.1192.168.2.40x9711No error (0)signup.live.comaccount.msa.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:57.853435993 CET1.1.1.1192.168.2.40x229bNo error (0)signup.live.comaccount.msa.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.333862066 CET1.1.1.1192.168.2.40xc168No error (0)fpt.live.comfpt.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:00.340111971 CET1.1.1.1192.168.2.40x99eaNo error (0)fpt.live.comfpt.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:10.736563921 CET1.1.1.1192.168.2.40x9d81No error (0)ignite2023-prod-eastus.azurewebsites.netwaws-prod-blu-475.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:10.736563921 CET1.1.1.1192.168.2.40x9d81No error (0)waws-prod-blu-475.sip.azurewebsites.windows.netwaws-prod-blu-475-0992.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:10.736706018 CET1.1.1.1192.168.2.40x140No error (0)ignite2023-prod-eastus.azurewebsites.netwaws-prod-blu-475.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:10.736706018 CET1.1.1.1192.168.2.40x140No error (0)waws-prod-blu-475.sip.azurewebsites.windows.netwaws-prod-blu-475-0992.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.456593990 CET1.1.1.1192.168.2.40xa72No error (0)ignite2023-prod-eastus-api.azurewebsites.netwaws-prod-blu-475.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.456593990 CET1.1.1.1192.168.2.40xa72No error (0)waws-prod-blu-475.sip.azurewebsites.windows.netwaws-prod-blu-475-0992.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.460877895 CET1.1.1.1192.168.2.40xed04No error (0)medius-vnet.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.460911989 CET1.1.1.1192.168.2.40x2ba1No error (0)ignite2023-prod-eastus-api.azurewebsites.netwaws-prod-blu-475.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.460911989 CET1.1.1.1192.168.2.40x2ba1No error (0)waws-prod-blu-475.sip.azurewebsites.windows.netwaws-prod-blu-475-0992.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.460985899 CET1.1.1.1192.168.2.40x51b5No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.461076021 CET1.1.1.1192.168.2.40xd3ddNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.461076021 CET1.1.1.1192.168.2.40xd3ddNo error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.461076021 CET1.1.1.1192.168.2.40xd3ddNo error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.461076021 CET1.1.1.1192.168.2.40xd3ddNo error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.461076021 CET1.1.1.1192.168.2.40xd3ddNo error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.477380991 CET1.1.1.1192.168.2.40xc7deNo error (0)medius-vnet.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.477380991 CET1.1.1.1192.168.2.40xc7deNo error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.477380991 CET1.1.1.1192.168.2.40xc7deNo error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.477380991 CET1.1.1.1192.168.2.40xc7deNo error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.477380991 CET1.1.1.1192.168.2.40xc7deNo error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.479890108 CET1.1.1.1192.168.2.40x6720No error (0)mediusimg.event.microsoft.com.edgekey.net.globalredir.akadns88.nete40732.dscb.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.482391119 CET1.1.1.1192.168.2.40x5acNo error (0)mediusimg.event.microsoft.com.edgekey.net.globalredir.akadns88.nete40732.dscb.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.556401014 CET1.1.1.1192.168.2.40x43ceNo error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.556401014 CET1.1.1.1192.168.2.40x43ceNo error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.556401014 CET1.1.1.1192.168.2.40x43ceNo error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.556401014 CET1.1.1.1192.168.2.40x43ceNo error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.556401014 CET1.1.1.1192.168.2.40x43ceNo error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:11.562650919 CET1.1.1.1192.168.2.40x8709No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.153626919 CET1.1.1.1192.168.2.40x7fdcNo error (0)www.google.com172.253.62.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.153626919 CET1.1.1.1192.168.2.40x7fdcNo error (0)www.google.com172.253.62.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.153626919 CET1.1.1.1192.168.2.40x7fdcNo error (0)www.google.com172.253.62.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.153626919 CET1.1.1.1192.168.2.40x7fdcNo error (0)www.google.com172.253.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.153626919 CET1.1.1.1192.168.2.40x7fdcNo error (0)www.google.com172.253.62.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.153626919 CET1.1.1.1192.168.2.40x7fdcNo error (0)www.google.com172.253.62.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:20.153686047 CET1.1.1.1192.168.2.40x1ca9No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:22.768280029 CET1.1.1.1192.168.2.40x534eNo error (0)ignite2023-prod-eastus-api-v2.azurewebsites.netwaws-prod-blu-475.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:22.768280029 CET1.1.1.1192.168.2.40x534eNo error (0)waws-prod-blu-475.sip.azurewebsites.windows.netwaws-prod-blu-475-0992.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:22.779973984 CET1.1.1.1192.168.2.40x8c25No error (0)ignite2023-prod-eastus-api-v2.azurewebsites.netwaws-prod-blu-475.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:22.779973984 CET1.1.1.1192.168.2.40x8c25No error (0)waws-prod-blu-475.sip.azurewebsites.windows.netwaws-prod-blu-475-0992.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.271739006 CET1.1.1.1192.168.2.40x13e0No error (0)mediusimg.event.microsoft.com.edgekey.net.globalredir.akadns88.nete40732.dscb.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.273560047 CET1.1.1.1192.168.2.40x2dd8No error (0)mediusimg.event.microsoft.com.edgekey.net.globalredir.akadns88.nete40732.dscb.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.361964941 CET1.1.1.1192.168.2.40x291bNo error (0)ignite2023-prod-east-us-signalr-function.azurewebsites.nethosts.ignite2023-prod-east-us-signalr-function.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.361964941 CET1.1.1.1192.168.2.40x291bNo error (0)hosts.ignite2023-prod-east-us-signalr-function.azurewebsites.net20.119.8.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.362076998 CET1.1.1.1192.168.2.40xaf61No error (0)ignite2023-prod-east-us-signalr-function.azurewebsites.nethosts.ignite2023-prod-east-us-signalr-function.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.387087107 CET1.1.1.1192.168.2.40x533fNo error (0)ignite2023-prod-eastus.azurewebsites.netwaws-prod-blu-475.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.387087107 CET1.1.1.1192.168.2.40x533fNo error (0)waws-prod-blu-475.sip.azurewebsites.windows.netwaws-prod-blu-475-0992.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.390157938 CET1.1.1.1192.168.2.40x838bNo error (0)ignite2023-prod-eastus.azurewebsites.netwaws-prod-blu-475.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.390157938 CET1.1.1.1192.168.2.40x838bNo error (0)waws-prod-blu-475.sip.azurewebsites.windows.netwaws-prod-blu-475-0992.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.401551008 CET1.1.1.1192.168.2.40x81cdNo error (0)ignite2023-prod-eastus-api.azurewebsites.netwaws-prod-blu-475.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.401551008 CET1.1.1.1192.168.2.40x81cdNo error (0)waws-prod-blu-475.sip.azurewebsites.windows.netwaws-prod-blu-475-0992.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.405778885 CET1.1.1.1192.168.2.40x2d21No error (0)ignite2023-prod-eastus-api.azurewebsites.netwaws-prod-blu-475.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.405778885 CET1.1.1.1192.168.2.40x2d21No error (0)waws-prod-blu-475.sip.azurewebsites.windows.netwaws-prod-blu-475-0992.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.810724020 CET1.1.1.1192.168.2.40xfb3aNo error (0)ignite2023-prod-eastus-api-v2.azurewebsites.netwaws-prod-blu-475.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.810724020 CET1.1.1.1192.168.2.40xfb3aNo error (0)waws-prod-blu-475.sip.azurewebsites.windows.netwaws-prod-blu-475-0992.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.817414045 CET1.1.1.1192.168.2.40x6eccNo error (0)ignite2023-prod-eastus-api-v2.azurewebsites.netwaws-prod-blu-475.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:23.817414045 CET1.1.1.1192.168.2.40x6eccNo error (0)waws-prod-blu-475.sip.azurewebsites.windows.netwaws-prod-blu-475-0992.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.311515093 CET1.1.1.1192.168.2.40x459No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.311515093 CET1.1.1.1192.168.2.40x459No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.311515093 CET1.1.1.1192.168.2.40x459No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.311515093 CET1.1.1.1192.168.2.40x459No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.311515093 CET1.1.1.1192.168.2.40x459No error (0)eus015-breeziest-in.in.ai.monitor.azure.comai-global-ingestion-prod-eastus.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.311575890 CET1.1.1.1192.168.2.40xb1f0No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.311575890 CET1.1.1.1192.168.2.40xb1f0No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.311575890 CET1.1.1.1192.168.2.40xb1f0No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.311575890 CET1.1.1.1192.168.2.40xb1f0No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.311575890 CET1.1.1.1192.168.2.40xb1f0No error (0)eus08-breeziest-in.in.ai.monitor.azure.comai-global-ingestion-prod-eastus.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.323231936 CET1.1.1.1192.168.2.40x16e5No error (0)ignite2023-prod-east-us-signalr.service.signalr.net20.88.155.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.329117060 CET1.1.1.1192.168.2.40x232dNo error (0)ignite2023-prod-east-us-signalr-function.azurewebsites.nethosts.ignite2023-prod-east-us-signalr-function.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.331893921 CET1.1.1.1192.168.2.40xceb7No error (0)ignite2023-prod-east-us-signalr-function.azurewebsites.nethosts.ignite2023-prod-east-us-signalr-function.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.331893921 CET1.1.1.1192.168.2.40xceb7No error (0)hosts.ignite2023-prod-east-us-signalr-function.azurewebsites.net20.119.8.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.948841095 CET1.1.1.1192.168.2.40x276bNo error (0)msfteventsb2c.b2clogin.comprda.aadg.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:24.953700066 CET1.1.1.1192.168.2.40x197dNo error (0)msfteventsb2c.b2clogin.comprda.aadg.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.235058069 CET1.1.1.1192.168.2.40x75ecNo error (0)ignite2023-prod-east-us-signalr.service.signalr.net20.88.155.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.687084913 CET1.1.1.1192.168.2.40xbf35No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.687084913 CET1.1.1.1192.168.2.40xbf35No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.687084913 CET1.1.1.1192.168.2.40xbf35No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.687084913 CET1.1.1.1192.168.2.40xbf35No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.687084913 CET1.1.1.1192.168.2.40xbf35No error (0)eus09-breeziest-in.in.ai.monitor.azure.comai-global-ingestion-prod-eastus.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.687550068 CET1.1.1.1192.168.2.40xa503No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.687550068 CET1.1.1.1192.168.2.40xa503No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.687550068 CET1.1.1.1192.168.2.40xa503No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.687550068 CET1.1.1.1192.168.2.40xa503No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:25.687550068 CET1.1.1.1192.168.2.40xa503No error (0)eus03-breeziest-in.in.ai.monitor.azure.comai-global-ingestion-prod-eastus.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.045483112 CET1.1.1.1192.168.2.40xea87No error (0)msfteventsb2c.b2clogin.comprda.aadg.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.063775063 CET1.1.1.1192.168.2.40xaddeNo error (0)msfteventsb2c.b2clogin.comprda.aadg.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.084717035 CET1.1.1.1192.168.2.40x263dNo error (0)msfteventsb2c.b2clogin.comprda.aadg.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:29.086698055 CET1.1.1.1192.168.2.40xe76fNo error (0)msfteventsb2c.b2clogin.comprda.aadg.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.259593964 CET1.1.1.1192.168.2.40xac66No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:32.259984970 CET1.1.1.1192.168.2.40x5cceNo error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.310164928 CET1.1.1.1192.168.2.40x84f0No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.311309099 CET1.1.1.1192.168.2.40x5c3No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.312525034 CET1.1.1.1192.168.2.40xc259No error (0)eafc.nelreports.neteafc.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.313288927 CET1.1.1.1192.168.2.40xe066No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.314503908 CET1.1.1.1192.168.2.40x44ecNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.338108063 CET1.1.1.1192.168.2.40xeb60No error (0)eafc.nelreports.neteafc.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.732846022 CET1.1.1.1192.168.2.40x67a1No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:34.733443022 CET1.1.1.1192.168.2.40x5f79No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:35.944082022 CET1.1.1.1192.168.2.40x845aNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:35.944413900 CET1.1.1.1192.168.2.40x34fNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:36.592861891 CET1.1.1.1192.168.2.40xb73aNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:36.593132019 CET1.1.1.1192.168.2.40xdf5eNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.313252926 CET1.1.1.1192.168.2.40x5f7fNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.313311100 CET1.1.1.1192.168.2.40xa037No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.333625078 CET1.1.1.1192.168.2.40x9ee6No error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.334539890 CET1.1.1.1192.168.2.40xda83No error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.430741072 CET1.1.1.1192.168.2.40x91f1No error (0)lpcdn.lpsnmedia.net34.120.154.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.528592110 CET1.1.1.1192.168.2.40xe63eNo error (0)accdn.lpsnmedia.netgeo.accdn.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.529555082 CET1.1.1.1192.168.2.40xb401No error (0)accdn.lpsnmedia.netgeo.accdn.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.537785053 CET1.1.1.1192.168.2.40x5487No error (0)publisher.liveperson.netpublisher.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.572001934 CET1.1.1.1192.168.2.40xa71fNo error (0)publisher.liveperson.netpublisher.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.572001934 CET1.1.1.1192.168.2.40xa71fNo error (0)liveperson.map.fastly.net151.101.1.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.572001934 CET1.1.1.1192.168.2.40xa71fNo error (0)liveperson.map.fastly.net151.101.65.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.572001934 CET1.1.1.1192.168.2.40xa71fNo error (0)liveperson.map.fastly.net151.101.129.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.572001934 CET1.1.1.1192.168.2.40xa71fNo error (0)liveperson.map.fastly.net151.101.193.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.669614077 CET1.1.1.1192.168.2.40x4a24No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.669614077 CET1.1.1.1192.168.2.40x4a24No error (0)clarity.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.669614077 CET1.1.1.1192.168.2.40x4a24No error (0)dual.part-0023.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.669614077 CET1.1.1.1192.168.2.40x4a24No error (0)dual.part-0023.t-0009.fb-t-msedge.netpart-0023.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.669614077 CET1.1.1.1192.168.2.40x4a24No error (0)part-0023.t-0009.fb-t-msedge.net13.107.226.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.669614077 CET1.1.1.1192.168.2.40x4a24No error (0)part-0023.t-0009.fb-t-msedge.net13.107.253.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.671087027 CET1.1.1.1192.168.2.40xbac6No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.671087027 CET1.1.1.1192.168.2.40xbac6No error (0)clarity.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.746629953 CET1.1.1.1192.168.2.40xe5e2No error (0)d.impactradius-event.com35.186.249.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.772169113 CET1.1.1.1192.168.2.40xa69dNo error (0)cdnssl.clicktale.netd1xbuscas8tetl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.810503960 CET1.1.1.1192.168.2.40x7593No error (0)cdnssl.clicktale.netd1xbuscas8tetl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.810503960 CET1.1.1.1192.168.2.40x7593No error (0)d1xbuscas8tetl.cloudfront.net18.160.18.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.810503960 CET1.1.1.1192.168.2.40x7593No error (0)d1xbuscas8tetl.cloudfront.net18.160.18.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.810503960 CET1.1.1.1192.168.2.40x7593No error (0)d1xbuscas8tetl.cloudfront.net18.160.18.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.810503960 CET1.1.1.1192.168.2.40x7593No error (0)d1xbuscas8tetl.cloudfront.net18.160.18.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.925626040 CET1.1.1.1192.168.2.40x5648No error (0)analytics.tiktok.comanalytics.tiktok.com.bytewlb.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:43.925645113 CET1.1.1.1192.168.2.40x15b5No error (0)analytics.tiktok.comanalytics.tiktok.com.bytewlb.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.112504959 CET1.1.1.1192.168.2.40xe9e0No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.112504959 CET1.1.1.1192.168.2.40xe9e0No error (0)clients.l.google.com172.253.63.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.112504959 CET1.1.1.1192.168.2.40xe9e0No error (0)clients.l.google.com172.253.63.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.112504959 CET1.1.1.1192.168.2.40xe9e0No error (0)clients.l.google.com172.253.63.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.112504959 CET1.1.1.1192.168.2.40xe9e0No error (0)clients.l.google.com172.253.63.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.112504959 CET1.1.1.1192.168.2.40xe9e0No error (0)clients.l.google.com172.253.63.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.112504959 CET1.1.1.1192.168.2.40xe9e0No error (0)clients.l.google.com172.253.63.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:45.112744093 CET1.1.1.1192.168.2.40xd7eNo error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.904870033 CET1.1.1.1192.168.2.40x656bNo error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.910789013 CET1.1.1.1192.168.2.40x800bNo error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.910789013 CET1.1.1.1192.168.2.40x800bNo error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.910789013 CET1.1.1.1192.168.2.40x800bNo error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.910789013 CET1.1.1.1192.168.2.40x800bNo error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:48.910789013 CET1.1.1.1192.168.2.40x800bNo error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:11.678522110 CET1.1.1.1192.168.2.40x5504No error (0)mediusimg.event.microsoft.com.edgekey.net.globalredir.akadns88.nete40732.dscb.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:11.708523035 CET1.1.1.1192.168.2.40x6710No error (0)mediusimg.event.microsoft.com.edgekey.net.globalredir.akadns88.nete40732.dscb.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:13.163340092 CET1.1.1.1192.168.2.40xa8e1No error (0)o.clarity.msclarity-ingest-eus-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Oct 31, 2023 11:37:13.170017004 CET1.1.1.1192.168.2.40x4126No error (0)o.clarity.msclarity-ingest-eus-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                • clients2.google.com
                                                                                                                                                                                                                                                • accounts.google.com
                                                                                                                                                                                                                                                • vociemail.azurefd.net
                                                                                                                                                                                                                                                • https:
                                                                                                                                                                                                                                                  • azurefrontdoorpages.azureedge.net
                                                                                                                                                                                                                                                  • ms.portal.azure.com
                                                                                                                                                                                                                                                  • aadcdn.msauth.net
                                                                                                                                                                                                                                                  • portal.azure.com
                                                                                                                                                                                                                                                  • wcpstatic.microsoft.com
                                                                                                                                                                                                                                                  • js.monitor.azure.com
                                                                                                                                                                                                                                                  • target.microsoft.com
                                                                                                                                                                                                                                                  • acctcdn.msauth.net
                                                                                                                                                                                                                                                  • consentdeliveryfd.azurefd.net
                                                                                                                                                                                                                                                  • ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                  • mem.gfx.ms
                                                                                                                                                                                                                                                  • www.clarity.ms
                                                                                                                                                                                                                                                • fs.microsoft.com
                                                                                                                                                                                                                                                • slscr.update.microsoft.com
                                                                                                                                                                                                                                                • clients1.google.com
                                                                                                                                                                                                                                                • url3804.optifinow.com
                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                0192.168.2.449731172.253.115.101443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                1192.168.2.449732142.251.163.84443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                10192.168.2.44975013.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                100192.168.2.44985213.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                101192.168.2.44985713.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                10213.107.253.40443192.168.2.449858C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                10313.107.253.40443192.168.2.449857C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                10413.107.253.40443192.168.2.449852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                105192.168.2.44986013.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                10613.107.253.40443192.168.2.449860C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                107192.168.2.44987863.140.38.139443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                10863.140.38.139443192.168.2.449878C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                109192.168.2.44988163.140.38.149443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                11192.168.2.44974813.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                11063.140.38.149443192.168.2.449881C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                111192.168.2.44988952.165.165.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                112192.168.2.44989213.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                11313.107.253.40443192.168.2.449892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                114192.168.2.44989413.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                11513.107.253.40443192.168.2.449894C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                116192.168.2.44993920.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                11720.88.155.42443192.168.2.449939C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                118192.168.2.44994320.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                11920.88.155.42443192.168.2.449943C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                1213.107.253.40443192.168.2.449749C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                120192.168.2.44995620.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                121192.168.2.44995720.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                12220.88.155.42443192.168.2.449956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                12320.88.155.42443192.168.2.449957C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                124192.168.2.44996120.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                12520.88.155.42443192.168.2.449961C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                126192.168.2.44997520.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                12720.88.155.42443192.168.2.449975C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                128192.168.2.44998220.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                12920.88.155.42443192.168.2.449982C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                1313.107.253.40443192.168.2.449750C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                130192.168.2.44999620.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                131192.168.2.44999520.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                13220.88.155.42443192.168.2.449995C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                13320.88.155.42443192.168.2.449996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                134192.168.2.45000720.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                13520.88.155.42443192.168.2.450007C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                136192.168.2.45001420.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                13720.88.155.42443192.168.2.450014C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                138192.168.2.45002020.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                139192.168.2.45002120.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                1413.107.253.40443192.168.2.449747C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                14020.88.155.42443192.168.2.450020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                14120.88.155.42443192.168.2.450021C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                142192.168.2.45002820.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                14320.88.155.42443192.168.2.450028C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                144192.168.2.45003620.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                14520.88.155.42443192.168.2.450036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                146192.168.2.45004420.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                147192.168.2.45004320.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                14820.88.155.42443192.168.2.450043C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                14920.88.155.42443192.168.2.450044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                1513.107.253.40443192.168.2.449748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                150192.168.2.45004520.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                15120.88.155.42443192.168.2.450045C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                152192.168.2.45005320.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                153192.168.2.45005220.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                15420.88.155.42443192.168.2.450053C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                15520.88.155.42443192.168.2.450052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                156192.168.2.45006220.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                15720.88.155.42443192.168.2.450062C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                158192.168.2.45007120.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                15920.88.155.42443192.168.2.450071C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                16192.168.2.44975213.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                160192.168.2.44990313.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                16113.107.253.40443192.168.2.449903C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                162192.168.2.45015913.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                16313.107.253.40443192.168.2.450159C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                164192.168.2.450215172.253.63.101443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                165172.253.63.101443192.168.2.450215C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                166192.168.2.45022120.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                16720.88.155.42443192.168.2.450221C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                168192.168.2.45022320.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                16920.88.155.42443192.168.2.450223C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                17192.168.2.44975413.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                170192.168.2.45022520.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                17120.88.155.42443192.168.2.450225C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                172192.168.2.45022613.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                17313.107.253.40443192.168.2.450226C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                174192.168.2.45022913.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                17513.107.253.40443192.168.2.450229C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                176192.168.2.45023013.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                17713.107.253.40443192.168.2.450230C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                178192.168.2.45019713.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                17913.107.253.40443192.168.2.450197C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                18192.168.2.44975513.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                180192.168.2.45028420.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                18120.88.155.42443192.168.2.450284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                182192.168.2.45028620.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                18320.88.155.42443192.168.2.450286C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                184192.168.2.45028920.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                18520.88.155.42443192.168.2.450289C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                186192.168.2.45019813.107.226.51443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                18713.107.226.51443192.168.2.450198C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                188192.168.2.45031713.107.226.51443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                18913.107.226.51443192.168.2.450317C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                19192.168.2.44975313.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                190192.168.2.449735167.89.123.20480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.262068033 CET86OUTGET /ls/click?upn=o-2F-2FabUxRMe3HCoIYMfRASiCmB4qP5TWaXQNV9uauKXtYzwIyAgBjUfC3xbfbzmMkTClevzF2hgvDth2I3V5BSNRKdErZK6-2Bkle0g9Vs2JF6rg5X3YLJQUso8rLQexO-2FpU1h-2BMffxLyH67y6gVGBGB24kqU9nggZp2ZgwCB1rFCaudwKTWjgJNvXPuXD2ctzThVba0YekdcZToKzzGgX44NtxVeaB69vBhgZxZUK71ZD9g6Orh2AncLXb0PzbE7z5qam3ZMHilWHkXeXkMqdoPQ-3D-3DNNLk_fq0l1iXIAZziJtVYrmBHczWteCPGjBYInogMvoRrtIqeFP1t6jK1s0xDxDjkVSKv8EyhRhXH8AllbVXJo7FhNv3Oqf57Y0qgWuSjqZQ2qnRAwgT-2BJeGVedvFB3pAuf7RbRY8uywXIvtOCW2mOOEUtTPQ6IfVQPTdBd6-2ByomOPVQZV9nqvaNAVSOrnvuTGjK6c38-2BlGmSvNCd2AmY1-2BROaEPK6HIFYYj-2BzrTiH8OUgbs-3D HTTP/1.1
                                                                                                                                                                                                                                                Host: url3804.optifinow.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:02.377633095 CET7890OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                191167.89.123.20480192.168.2.449735C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                Oct 31, 2023 11:35:17.372020960 CET87INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:17 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 225
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Location: http://tap-rt-prod1-t.campaign.adobe.com/r/?id=h9ecb88b,c1e96b3,69fe0fb&p1=vociemail.azurefd.net/L0sGk2gtTLlK/LlKYAL0sGk8700/qu3OeexN2gtT6920964731257531#ZG91Z2xhcy5ob3VzdG9uQGFybm9sZGNsYXJrLmNvbQ==
                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                Data Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 74 61 70 2d 72 74 2d 70 72 6f 64 31 2d 74 2e 63 61 6d 70 61 69 67 6e 2e 61 64 6f 62 65 2e 63 6f 6d 2f 72 2f 3f 69 64 3d 68 39 65 63 62 38 38 62 2c 63 31 65 39 36 62 33 2c 36 39 66 65 30 66 62 26 61 6d 70 3b 70 31 3d 76 6f 63 69 65 6d 61 69 6c 2e 61 7a 75 72 65 66 64 2e 6e 65 74 2f 4c 30 73 47 6b 32 67 74 54 4c 6c 4b 2f 4c 6c 4b 59 41 4c 30 73 47 6b 38 37 30 30 2f 71 75 33 4f 65 65 78 4e 32 67 74 54 36 39 32 30 39 36 34 37 33 31 32 35 37 35 33 31 23 5a 47 39 31 5a 32 78 68 63 79 35 6f 62 33 56 7a 64 47 39 75 51 47 46 79 62 6d 39 73 5a 47 4e 73 59 58 4a 72 4c 6d 4e 76 62 51 3d 3d 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                Data Ascii: <a href="http://tap-rt-prod1-t.campaign.adobe.com/r/?id=h9ecb88b,c1e96b3,69fe0fb&amp;p1=vociemail.azurefd.net/L0sGk2gtTLlK/LlKYAL0sGk8700/qu3OeexN2gtT6920964731257531#ZG91Z2xhcy5ob3VzdG9uQGFybm9sZGNsYXJrLmNvbQ==">Found</a>.


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                192192.168.2.449736167.89.123.20480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                Oct 31, 2023 11:36:02.269078016 CET7890OUTData Raw: 00
                                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                2172.253.115.101443192.168.2.449731C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                2013.107.253.40443192.168.2.449752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                2113.107.253.40443192.168.2.449753C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                2213.107.253.40443192.168.2.449755C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                2313.107.253.40443192.168.2.449754C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                24192.168.2.44975713.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                2513.107.253.40443192.168.2.449757C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                26192.168.2.44975823.220.124.106443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                27192.168.2.44976323.220.124.106443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                28192.168.2.44976013.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                29192.168.2.44976213.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                3142.251.163.84443192.168.2.449732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                3013.107.253.40443192.168.2.449760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                3113.107.253.40443192.168.2.449762C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                32192.168.2.44976413.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                3313.107.253.40443192.168.2.449764C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                34192.168.2.44976613.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                3513.107.253.40443192.168.2.449766C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                36192.168.2.44976513.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                37192.168.2.44976713.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                3813.107.253.40443192.168.2.449765C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                3913.107.253.40443192.168.2.449767C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                4192.168.2.44974013.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                40192.168.2.44976813.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                4113.107.253.40443192.168.2.449768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                42192.168.2.44977213.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                4313.107.253.40443192.168.2.449772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                44192.168.2.44977140.68.123.157443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                45192.168.2.44977513.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                46192.168.2.44977913.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                4713.107.253.40443192.168.2.449775C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                4813.107.253.40443192.168.2.449779C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                49192.168.2.44978113.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                513.107.253.40443192.168.2.449740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                5013.107.253.40443192.168.2.449781C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                51192.168.2.44977413.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                5213.107.253.40443192.168.2.449774C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                53192.168.2.44978313.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                54192.168.2.44978613.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                5513.107.253.40443192.168.2.449783C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                56192.168.2.44978513.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                57192.168.2.44978413.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                5813.107.253.40443192.168.2.449785C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                5913.107.253.40443192.168.2.449784C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                6192.168.2.44974413.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                60192.168.2.44978813.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                6113.107.253.40443192.168.2.449786C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                6213.107.253.40443192.168.2.449788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                63192.168.2.44978913.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                6413.107.253.40443192.168.2.449789C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                65192.168.2.44979013.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                66192.168.2.44979113.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                6713.107.253.40443192.168.2.449790C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                6813.107.253.40443192.168.2.449791C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                69192.168.2.44980013.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                713.107.253.40443192.168.2.449744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                70192.168.2.44979913.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                7113.107.253.40443192.168.2.449800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                7213.107.253.40443192.168.2.449799C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                73192.168.2.44980863.140.38.139443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                7463.140.38.139443192.168.2.449808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                75192.168.2.44981263.140.38.149443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                7663.140.38.149443192.168.2.449812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                77192.168.2.44983613.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                78192.168.2.44983713.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                79192.168.2.44983813.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                8192.168.2.44974713.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                80192.168.2.44984113.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                81192.168.2.44983913.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                82192.168.2.44984013.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                8313.107.253.40443192.168.2.449837C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                8413.107.253.40443192.168.2.449839C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                8513.107.253.40443192.168.2.449836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                8613.107.253.40443192.168.2.449838C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                8713.107.253.40443192.168.2.449840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                8813.107.253.40443192.168.2.449841C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                89192.168.2.44984213.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                9192.168.2.44974913.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                9013.107.253.40443192.168.2.449842C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                91192.168.2.44984313.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                9213.107.253.40443192.168.2.449843C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                93192.168.2.44984713.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                94192.168.2.44984613.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                95192.168.2.44984913.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                9613.107.253.40443192.168.2.449847C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                9713.107.253.40443192.168.2.449846C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                9813.107.253.40443192.168.2.449849C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                99192.168.2.44985813.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                0192.168.2.449731172.253.115.101443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:16 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                                                                                                                Host: clients2.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                X-Goog-Update-Interactivity: fg
                                                                                                                                                                                                                                                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                                                                                                                X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                1192.168.2.449732142.251.163.84443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:16 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                                                                                Host: accounts.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                                                Origin: https://www.google.com
                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09
                                                                                                                                                                                                                                                2023-10-31 10:35:16 UTC1OUTData Raw: 20
                                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                10192.168.2.44975013.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:19 UTC11OUTGET /pages/PageNotFound_files/UxFxErrorCss_8097D4DBB3B4874308CB3816C1762BED98637360.css HTTP/1.1
                                                                                                                                                                                                                                                Host: azurefrontdoorpages.azureedge.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                Referer: https://vociemail.azurefd.net/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                100192.168.2.44985213.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:00 UTC1956OUTGET /oneds_MC5gQfpbTUjLu60sQCwU1w2.js?v=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: acctcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://signup.live.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                101192.168.2.44985713.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:00 UTC1957OUTGET /datarequestpackage_h-_7C7UzwdefXJT9njDBTQ2.js HTTP/1.1
                                                                                                                                                                                                                                                Host: acctcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://signup.live.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://signup.live.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                10213.107.253.40443192.168.2.449858C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:00 UTC1958INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                Content-Length: 17174
                                                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                                                Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Oct 2023 05:33:47 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBD51BF6006CA2
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: ab83c269-801e-004f-2c36-076d7d000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0LPw4ZQAAAAClLV+CYx+5R6zT/+gN0zJZTU5aMjIxMDYwNjEyMDUxAGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                X-Azure-Ref: 0kNhAZQAAAADdOj0xDSn5Q6N/m/3JVTcmTU5aMjIxMDYwNjE0MDE5AGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:59 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:36:00 UTC1958INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                                                                                                                                                                                                Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                                                                                                                                                                                                                2023-10-31 10:36:00 UTC1974INData Raw: 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e
                                                                                                                                                                                                                                                Data Ascii: ( @{L"P


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                10313.107.253.40443192.168.2.449857C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:00 UTC1975INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                Content-Length: 3505
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                Content-MD5: GpB463eVzCq5vobQLSGoUw==
                                                                                                                                                                                                                                                Last-Modified: Fri, 20 Oct 2023 13:51:13 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBD1739FC99DD1
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: f1e75204-201e-003d-758d-03c979000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0LfY4ZQAAAADmXagkAY/pTbFdz/U8XyPGTU5aMjIxMDYwNjExMDM5AGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                X-Azure-Ref: 0kNhAZQAAAACVf2f6fU/SS4OWID3+m7TKTU5aMjIxMDYwNjE0MDQ1AGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:59 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:36:00 UTC1976INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ad 59 5b 73 db 36 16 7e cf af a0 51 8f 4c 8e 60 46 49 db dd ae 18 44 e3 da 71 e2 dc 63 2b cd 83 e3 e9 d0 24 24 31 a6 49 96 04 2d 2b 92 fe fb 7e 07 e0 4d 96 d2 d9 9d dd 4e 1d 13 07 07 07 e7 7e 81 f7 26 65 12 a8 28 4d 6c 67 59 7f 5a d2 96 9d 95 a2 55 2e 55 99 63 a7 d7 93 6e a1 7c 25 85 88 7b 3d 5b ba 59 2e ef 9a 0f 37 91 f7 4a 48 fd cb e1 e6 b7 de a4 0f 8d 21 0c a2 c3 4f 84 00 31 fb a4 c1 de 37 80 fd 06 a3 be a8 e4 b2 3e aa c9 27 65 1c f3 c5 e1 21 30 d6 0d 93 3e 31 19 4d ec 2e 83 a5 b3 bc f3 73 2b 17 fb 5e 3e b2 f3 8a b9 9a 5a ee 0c 71 39 ae 95 cd 4d 20 db ef af 5b a2 13 28 65 ef af 5e 6f ef ba d7 5b f4 7a f7 cf e7 60 f0 5a cc a3 24 4c e7 6e 21 d5 38 ba 95 69 a9 ec 29 2f 1c a7 3d 77 47 cc 98 ab ed 44 ce ad 13 10 77 dc a9 c1 b7
                                                                                                                                                                                                                                                Data Ascii: Y[s6~QL`FIDqc+$$1I-+~MN~&e(MlgYZU.Ucn|%{=[Y.7JH!O17>'e!0>1M.s+^>Zq9M [(e^o[z`Z$Ln!8i)/=wGDw


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                10413.107.253.40443192.168.2.449852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:00 UTC1980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                Content-Length: 105716
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                Content-MD5: aLM4Wm3/yNZOAZgyrMkY7Q==
                                                                                                                                                                                                                                                Last-Modified: Fri, 20 Oct 2023 13:51:46 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBD173B3ACDE53
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: 832946a4-b01e-002c-4e8d-035259000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0LfY4ZQAAAACkQITyy8kJQKw4bsW2QlsdTU5aMjIxMDYwNjExMDE3AGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                X-Azure-Ref: 0kNhAZQAAAAASfwgtWf++S5/8hBaxcabhTU5aMjIxMDYwNjE0MDI3AGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:59 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:36:00 UTC1981INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bc bd 69 73 db 48 b2 2e fc 7d 22 e6 3f 90 b8 0e 1d a0 59 a2 49 6d dd 06 5d c3 90 b5 d8 b2 ad c5 5a 6c 77 73 74 14 10 59 92 60 51 00 8d 45 8b 2d 9e df 7e f3 c9 2a 00 05 92 9e 99 7b ef 1b ef 4c 5b 44 ed 5b 56 56 66 56 66 d6 cb df 9a 7f ff 5b e3 b7 46 77 fb a4 f1 fe a4 71 b2 fd a1 b1 15 27 4a 34 56 db 2b ed 0d 4e da 8a 27 4f 49 78 7d 93 35 dc a1 d7 d8 0f 87 49 9c c6 57 59 23 88 46 8d 61 1c 65 49 78 99 67 71 92 b6 1b 9b e3 71 83 73 a6 8d 44 a5 2a b9 57 a3 36 57 e1 56 a5 f6 a2 4c 25 51 30 6e 1c 46 e3 27 0f a9 2f ff fe b7 fb 20 69 44 32 bb 09 53 a1 e4 55 1e 0d b3 30 8e dc c8 fb e9 e4 a9 6a a4 d4 c4 30 73 7a c8 75 24 9d 22 dd 11 b9 74 e2 cb 6f 8a d2 a8 98 93 47 23 75 15 46 6a e4 88 54 3a 93 24 ce e2 ec 69 a2 1c b1 23 9d 9b 20 3d 7c
                                                                                                                                                                                                                                                Data Ascii: isH.}"?YIm]ZlwstY`QE-~*{L[D[VVfVf[Fwq'J4V+N'OIx}5IWY#FaeIxgqqsD*W6WVL%Q0nF'/ iD2SU0j0szu$"toG#uFjT:$i# =|
                                                                                                                                                                                                                                                2023-10-31 10:36:00 UTC1996INData Raw: 4e fb 12 66 37 44 ea 70 6e b9 b1 6a 2f a5 c5 6e 1b 78 db 58 2b 00 76 b3 90 4d 62 1b e8 fd 8d 74 cc c0 59 32 2e 3b 62 36 2f e0 af e5 e0 75 4f f4 ba 5a f8 4d f6 87 65 10 f2 06 56 7d 6f 54 96 7d 55 01 1c 9f b6 f2 f7 4e 89 26 33 f3 20 46 89 12 7f ef 1a 4c 60 4e d2 bd e8 2a 3e 8c ce f8 2b a4 a2 40 d0 86 61 75 68 7f 52 01 6c 5b c7 96 79 9a 78 0c f1 24 0a 27 13 62 92 86 49 38 c9 3e 12 26 c5 f8 e1 03 e4 15 2f 88 e9 15 21 08 e0 fe 4e a7 1c 0f 8e 1a b5 19 be 19 c7 97 7a 6f 74 3b dd 6a 14 4c 24 44 19 52 29 61 c5 a0 02 02 96 cd a1 6e 9f 71 48 b7 53 6d 45 7d dc 6c e5 b4 8d ef b6 b5 7b 31 33 70 43 70 50 ee 35 dd a3 7d 3a 3d 93 27 a7 3e d5 dd 0e e3 20 9c fb b4 9f 95 19 27 e2 69 61 60 21 a0 a9 07 46 65 99 df 11 47 61 78 b1 4d 6c 01 35 9a 87 e9 8d 1a 31 cb da e5 f8 b7 e0
                                                                                                                                                                                                                                                Data Ascii: Nf7Dpnj/nxX+vMbtY2.;b6/uOZMeV}oT}UN&3 FL`N*>+@auhRl[yx$'bI8>&/!Nzot;jL$DR)anqHSmE}l{13pCpP5}:='> 'ia`!FeGaxMl51
                                                                                                                                                                                                                                                2023-10-31 10:36:00 UTC2012INData Raw: 52 c0 76 22 c1 fd 28 3b 16 cd 47 a3 4b a0 4a a5 cd 09 ac d6 5c 50 23 12 38 52 fb 1a 9c 0f ef 07 c2 cd 0a 4b 69 55 a7 6e 1b 95 72 5d 62 3a 65 39 6c 01 3a 6d 3a 65 e2 ad a8 37 68 86 9d fc 32 5a 65 02 9d d2 53 cf bf d1 d1 03 c1 e3 41 82 10 43 ba 9e 9a c0 03 44 a1 c6 f0 e2 95 b2 bf 0a 75 b7 c4 81 47 21 13 c6 da 4a 10 c2 69 59 9c 39 09 5e 19 94 f9 4a 2c 72 38 10 65 4c 47 36 e1 23 cb 8c e4 d9 b9 89 46 a4 8d 21 e6 f9 91 a2 94 63 d8 e1 63 a0 4b 39 10 29 6d 3c f1 6c 94 9e fa 44 7a a7 84 db 12 0c 13 5b 6b 95 c7 3f 22 31 aa 47 51 e1 d5 c3 fc 06 6f a7 80 ed 11 3f d2 4e 94 70 67 3e 21 0f 1c 02 09 b1 70 14 e0 bb f8 98 f2 23 7a 39 bc 4b 06 7e a1 4c 98 0a 3f 53 b0 a3 85 79 a9 9f f2 a3 04 bc f3 e3 d9 4c 9d 83 bd 41 49 0b a3 d1 50 4a 48 1c 3a ae 63 b8 26 6b 9a 5e 5b 38 6e
                                                                                                                                                                                                                                                Data Ascii: Rv"(;GKJ\P#8RKiUnr]b:e9l:m:e7h2ZeSACDuG!JiY9^J,r8eLG6#F!ccK9)m<lDz[k?"1GQo?Npg>!p#z9K~L?SyLAIPJH:c&k^[8n
                                                                                                                                                                                                                                                2023-10-31 10:36:00 UTC2028INData Raw: a8 20 36 5c a5 ea 15 ed 0c ac 06 e3 ae 6c 01 fd 3e 43 c7 50 1a 11 73 17 89 28 4c 0f 04 ec 45 cd 39 73 b1 e8 f4 18 75 66 fc 31 ac 26 6d 88 2e f7 4e bb b3 f5 ad 91 45 a1 be 67 cb fe 76 5e eb de b2 0e ed 6b dd 19 5d d5 52 46 0c 2b 3e 41 e8 5a 97 8f a0 d9 8f c5 ce 5d 5e 1f ab f6 86 fd de de 50 e0 15 5b 09 8f 10 46 c6 4a a8 05 95 49 aa 4f 0d 62 eb 53 90 37 d8 06 95 20 d8 2d cd c3 d0 0e bf a2 60 e0 db 22 72 b7 4d ff 36 e8 df 26 fd 7b 40 ff 1e d2 bf 47 f4 ef 77 fa f7 98 fe 3d a1 7f 21 fd 3b 85 c9 2e fd 63 5d 26 fa 77 e6 c0 0e 61 ac c0 a3 8d b7 1e 74 e2 46 c3 23 bc 82 ae fd 87 d8 ef 60 03 7b 7d ba 21 a3 3f fe 78 b0 d6 7e a8 1f 1f 57 8f ed 0d eb f9 51 f5 bc d1 b2 9e ad aa 1b 5c b7 63 2e d4 c7 0d 77 73 8d bf 32 6d 95 8c 98 a4 b7 67 66 5b 1e 9f a8 07 34 8d 0f 1c fd
                                                                                                                                                                                                                                                Data Ascii: 6\l>CPs(LE9suf1&m.NEgv^k]RF+>AZ]^P[FJIObS7 -`"rM6&{@Gw=!;.c]&watF#`{}!?x~WQ\c.ws2mgf[4
                                                                                                                                                                                                                                                2023-10-31 10:36:00 UTC2044INData Raw: 2d 2d 4d 6c 35 1b d3 ff 02 d4 bf 3e a4 63 83 cd 98 e9 b7 cb 44 e9 d0 9f ad 6e d2 7b 96 ed 7d 1a d9 fa 59 8e 71 05 38 d8 cf 3e b6 83 41 e5 17 fe 19 86 b1 31 d5 2b 29 c1 77 f7 50 c1 74 38 b3 42 35 d0 6b 88 92 56 10 27 1e 34 14 8a e4 ef 83 9d cd e3 73 2b f9 a9 5a 41 f2 8b 9d 93 d3 f3 9d dd dd c3 e3 53 6f d8 7f a6 9e 53 a2 a5 72 8c 9a 71 c0 69 76 bf 1b fc e5 fd 31 1d 0f bc 2d 25 f1 f7 ab 8e 94 da 96 61 c2 f0 f0 85 61 b4 56 6b 46 8b d9 b1 7a 63 de 88 07 2e 03 8a 8e 2d f6 9e 3a 4d 29 c0 6f f0 92 c6 01 a5 b2 5d 7c f8 33 25 f8 4c 07 00 cf 26 39 03 da 93 13 b6 a3 ee a8 77 0b 0b 6d 26 f9 87 dd 5f 9a e6 33 50 7d f8 c4 2b f6 13 d0 26 0e 2b 20 21 13 24 8a 32 ac db 1b ea e4 b1 a5 5c 63 85 25 62 25 3f a2 a6 cc 6c 63 c8 d3 ff 7b 41 b1 a5 1a 46 df 60 98 a2 d7 46 62 93 f2
                                                                                                                                                                                                                                                Data Ascii: --Ml5>cDn{}Yq8>A1+)wPt8B5kV'4s+ZASoSrqiv1-%aaVkFzc.-:M)o]|3%L&9wm&_3P}+&+ !$2\c%b%?lc{AF`Fb
                                                                                                                                                                                                                                                2023-10-31 10:36:00 UTC2060INData Raw: 7c 06 e6 90 0b bf c3 65 20 8b 8c ff c8 43 60 ae 9d fc ad dd e9 21 d0 b8 03 2c 4a fe d0 1d 60 6e 5c fa ad dd e5 0e 70 52 b4 69 4a fe 94 f3 bf fc 67 9d ff 4d b9 f9 83 02 95 b8 d1 b3 7c 1d c2 bf 04 a8 63 e7 68 22 de ac 8f 1c 85 dd 51 68 08 f1 e6 28 a3 0b ee 05 3b de 16 0b 52 e2 1a 81 7d 35 9d 65 6e 49 4a 53 4e 26 26 f1 93 49 ee 56 10 35 f3 e2 dc 6b 61 30 55 31 d9 75 a9 d4 01 29 34 af 79 4c 58 97 1f 1b d4 5b e0 c1 fa 33 81 3e 04 07 2c 37 69 08 f6 3d bc 6d 12 b5 d0 d8 62 4b c7 16 d5 0a bb e6 7b b7 fc 1a 76 a5 f6 d5 ba 5a 55 c7 aa 0b 02 f8 6e 47 29 6b f3 f3 6b 85 d0 9d bc af 7f 49 5d b9 32 5a 86 10 3f 40 c0 d0 e3 b7 dc 2d ba 07 8c 35 87 69 33 88 83 3b 1e 75 d7 e4 51 d7 2e 6d f1 a3 ee a9 b8 5d af a8 e9 b2 7b aa 7c 2b ab d8 64 f5 8c a2 30 51 fe 81 a9 b4 af 96 99
                                                                                                                                                                                                                                                Data Ascii: |e C`!,J`n\pRiJgM|ch"Qh(;R}5enIJSN&&IV5ka0U1u)4yLX[3>,7i=mbK{vZUnG)kkI]2Z?@-5i3;uQ.m]{|+d0Q
                                                                                                                                                                                                                                                2023-10-31 10:36:00 UTC2076INData Raw: 09 fe a1 9e d0 7c 3c 71 74 b4 f5 58 3d a6 4b 9d 89 3d 43 4c 87 ff c0 d4 5a 0f 81 79 4d 56 5e 6f 68 9f 01 1b 84 82 72 dc 96 cf f9 14 3e fa 77 ef f3 20 78 38 3c fc ed c1 23 b9 29 bf c9 d5 03 a2 c7 73 f6 a4 b1 1e ba ce 91 98 4c 7a 28 aa 54 cd a5 e6 f3 e6 b3 45 1c c8 9d 92 8d b9 33 3f bf e3 75 1c c9 74 f0 44 41 30 13 a7 79 9c b7 8f 73 45 e0 b8 5d 27 dc 0a 69 d5 de 9b bc 19 0d 4a 59 e7 4e d2 5b 07 59 74 d8 76 c1 57 b1 45 60 ad 4d 4e 13 cb b5 d8 57 0a ec 21 68 13 01 c7 b9 28 72 57 3f c7 80 ea b2 a2 7f 77 29 d3 a4 75 f7 72 65 cb 0e b4 a6 64 07 3c d5 2a 75 a5 6f 6f 41 f7 c3 60 17 93 75 ba 2b 78 70 b7 8a 94 48 fc 0d a4 a6 3d 3d 28 c8 1c c0 6c cb 59 44 00 a1 3a 30 a1 26 f8 98 a3 9f a5 1a c7 a1 6e 37 47 bb d6 d5 e8 93 7d 09 7c c0 92 6b 10 7c cf 72 96 c4 04 4b 69 51
                                                                                                                                                                                                                                                Data Ascii: |<qtX=K=CLZyMV^ohr>w x8<#)sLz(TE3?utDA0ysE]'iJYN[YtvWE`MNW!h(rW?w)ured<*uooA`u+xpH==(lYD:0&n7G}|k|rKiQ


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                105192.168.2.44986013.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:00 UTC2084OUTGET /images/favicon.ico?v=2 HTTP/1.1
                                                                                                                                                                                                                                                Host: acctcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                10613.107.253.40443192.168.2.449860C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:00 UTC2084INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                Content-Length: 17174
                                                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                                                Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Oct 2023 05:33:47 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBD51BF6006CA2
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: 1bed25f4-601e-0091-3145-07fb06000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref: 0kNhAZQAAAADDoqRzep9zQrWPDou2mHVcTU5aMjIxMDYwNjExMDMxAGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:59 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:36:00 UTC2085INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                                                                                                                                                                                                Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                                                                                                                                                                                                                2023-10-31 10:36:00 UTC2100INData Raw: 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33
                                                                                                                                                                                                                                                Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""33333


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                107192.168.2.44987863.140.38.139443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:09 UTC2102OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=c2fa8ce37aa24f368e055304d3046407&version=2.9.0 HTTP/1.1
                                                                                                                                                                                                                                                Host: target.microsoft.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 1066
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://learn.microsoft.com
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://learn.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=495018eb29474fe98c478955190e2774; mbox=session#c2fa8ce37aa24f368e055304d3046407#1698750429|PC#c2fa8ce37aa24f368e055304d3046407.34_0#1732928549
                                                                                                                                                                                                                                                2023-10-31 10:36:09 UTC2103OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 39 62 66 37 39 66 33 38 31 33 63 36 34 39 32 38 38 37 34 34 33 36 61 37 61 33 36 37 34 30 34 61 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                                                                                Data Ascii: {"requestId":"9bf79f3813c64928874436a7a367404a","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                10863.140.38.139443192.168.2.449878C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:09 UTC2104INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Tue, 31 Oct 2023 10:36:09 GMT
                                                                                                                                                                                                                                                content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                                access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                x-request-id: 78dd32be-4534-4252-a8c3-c901adcdfc9b
                                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                                accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                server: jag
                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                2023-10-31 10:36:09 UTC2105INData Raw: 31 63 32 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 39 62 66 37 39 66 33 38 31 33 63 36 34 39 32 38 38 37 34 34 33 36 61 37 61 33 36 37 34 30 34 61 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 63 32 66 61 38 63 65 33 37 61 61 32 34 66 33 36 38 65 30 35 35 33 30 34 64 33 30 34 36 34 30 37 2e 33 34 5f 30 22 2c 22 74 68 69 72 64 50 61 72 74 79 49 64 22 3a 22 37 34 39 65 65 65 36 30 33 39 63 35 34 38 39 62 39 64 62 33 30 30 30 63 37 61 62 33 66 33 39 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65
                                                                                                                                                                                                                                                Data Ascii: 1c2{"status":200,"requestId":"9bf79f3813c64928874436a7a367404a","client":"microsoftmscompoc","id":{"tntId":"c2fa8ce37aa24f368e055304d3046407.34_0","thirdPartyId":"749eee6039c5489b9db3000c7ab3f399"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"te
                                                                                                                                                                                                                                                2023-10-31 10:36:09 UTC2105INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                109192.168.2.44988163.140.38.149443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:09 UTC2105OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=c2fa8ce37aa24f368e055304d3046407&version=2.9.0 HTTP/1.1
                                                                                                                                                                                                                                                Host: target.microsoft.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; MS0=495018eb29474fe98c478955190e2774; mbox=session#c2fa8ce37aa24f368e055304d3046407#1698750429|PC#c2fa8ce37aa24f368e055304d3046407.34_0#1732928569


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                11192.168.2.44974813.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:19 UTC11OUTGET /pages/PageNotFound_files/cloud_drop.svg HTTP/1.1
                                                                                                                                                                                                                                                Host: azurefrontdoorpages.azureedge.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://vociemail.azurefd.net/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                11063.140.38.149443192.168.2.449881C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:10 UTC2106INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                date: Tue, 31 Oct 2023 10:36:09 GMT
                                                                                                                                                                                                                                                content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                server: jag
                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                2023-10-31 10:36:10 UTC2106INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                                                                                2023-10-31 10:36:10 UTC2106INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                111192.168.2.44988952.165.165.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:11 UTC2106OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ku1B+eClxLu7LVD&MD=vbnUX8u7 HTTP/1.1
                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                2023-10-31 10:36:11 UTC2107INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                                                                                                                MS-CorrelationId: 749f1cc3-864f-4f19-ad86-8bf86ae6a304
                                                                                                                                                                                                                                                MS-RequestId: 60213952-14b7-487d-9d89-962e61d90425
                                                                                                                                                                                                                                                MS-CV: XVJ3Fr5Sx067O09o.0
                                                                                                                                                                                                                                                X-Microsoft-SLSClientCache: 2160
                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:11 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 25457
                                                                                                                                                                                                                                                2023-10-31 10:36:11 UTC2107INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                                                                Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                                                                2023-10-31 10:36:11 UTC2123INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                                                                Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                112192.168.2.44989213.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:11 UTC2132OUTGET /scripts/c/ms.analytics-web-3.min.js HTTP/1.1
                                                                                                                                                                                                                                                Host: js.monitor.azure.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                11313.107.253.40443192.168.2.449892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:11 UTC2132INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=1800, immutable, no-transform
                                                                                                                                                                                                                                                Content-Length: 140614
                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                Content-MD5: gaWpYVDMjh+mtLfHC/EK1g==
                                                                                                                                                                                                                                                Last-Modified: Thu, 21 Sep 2023 19:26:35 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBBAD8AB96603D
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: 6a78db7c-f01e-00c9-39e2-0b6fdc000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-meta-jssdkver: 3.2.14
                                                                                                                                                                                                                                                x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.analytics-web-3.2.14.min.js
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-lastmodified,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 03tJAZQAAAAAn6TYbztIETJxEB5VoYfxsTU5aMjIxMDYwNjEyMDUxAGYxY2E3M2Q0LTg4ODMtNGNhZi1hYmRjLWZlMmQ1NjdhZmI5Ng==
                                                                                                                                                                                                                                                X-Azure-Ref: 0m9hAZQAAAACrk27qh2byRJzeKN4HLfJfTU5aMjIxMDYwNjEzMDI5AGYxY2E3M2Q0LTg4ODMtNGNhZi1hYmRjLWZlMmQ1NjdhZmI5Ng==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:10 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:36:11 UTC2134INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 41 6e 61 6c 79 74 69 63 73 20 57 65 62 2c 20 33 2e 32 2e 31 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                                                                                                                                Data Ascii: /*! * 1DS JS SDK Analytics Web, 3.2.14 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof
                                                                                                                                                                                                                                                2023-10-31 10:36:11 UTC2149INData Raw: 65 29 7b 76 61 72 20 74 3d 30 2c 6e 3d 72 65 28 71 6e 29 7c 7c 72 65 28 7a 6e 29 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 28 74 3d 6e 26 26 6e 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 3f 6e 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 26 56 69 3a 74 29 26 26 66 69 28 29 26 26 28 46 69 7c 7c 57 69 28 29 2c 74 3d 7a 69 28 29 26 56 69 29 2c 30 3d 3d 3d 74 26 26 28 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 55 69 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 29 2c 65 7c 7c 28 74 3e 3e 3e 3d 30 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 7a 69 28 65 29 7b 76 61 72 20 74 3d 28 28 48 69 3d 33 36 39 36 39 2a 28 36 35 35 33 35 26 48 69 29 2b 28 48 69 3e 3e 31 36 29 26 56 69 29 3c 3c 31 36 29 2b
                                                                                                                                                                                                                                                Data Ascii: e){var t=0,n=re(qn)||re(zn);return 0===(t=n&&n.getRandomValues?n.getRandomValues(new Uint32Array(1))[0]&Vi:t)&&fi()&&(Fi||Wi(),t=zi()&Vi),0===t&&(t=Math.floor(Ui*Math.random()|0)),e||(t>>>=0),t}function zi(e){var t=((Hi=36969*(65535&Hi)+(Hi>>16)&Vi)<<16)+
                                                                                                                                                                                                                                                2023-10-31 10:36:11 UTC2165INData Raw: 76 5b 71 5d 3d 54 2c 51 28 65 5b 7a 5d 29 26 26 6a 28 22 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 20 6b 65 79 22 29 2c 72 3d 69 2c 76 5b 4d 61 5d 3d 69 3b 65 3d 24 74 28 54 2e 64 69 73 61 62 6c 65 44 62 67 45 78 74 29 2c 21 30 3d 3d 3d 65 26 26 44 26 26 28 72 5b 68 65 5d 28 44 29 2c 44 3d 6e 75 6c 6c 29 2c 72 26 26 21 44 26 26 21 30 21 3d 3d 65 26 26 28 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 68 69 29 7b 68 69 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 6d 69 5b 52 5d 3b 74 2b 2b 29 68 69 5b 6d 69 5b 74 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 54 69 28 6e 29 3b 65 26 26 28 65 3d 65 2e 6c 69 73 74 65 6e
                                                                                                                                                                                                                                                Data Ascii: v[q]=T,Q(e[z])&&j("Please provide instrumentation key"),r=i,v[Ma]=i;e=$t(T.disableDbgExt),!0===e&&D&&(r[he](D),D=null),r&&!D&&!0!==e&&(D=function(e){if(!hi){hi={};for(var t=0;t<mi[R];t++)hi[mi[t]]=function(t,n){return function(){var e=Ti(n);e&&(e=e.listen
                                                                                                                                                                                                                                                2023-10-31 10:36:11 UTC2181INData Raw: 3d 6d 2e 67 65 74 45 76 65 6e 74 42 6c 6f 62 28 66 29 3b 69 66 28 64 26 26 64 2e 6c 65 6e 67 74 68 3c 3d 75 29 7b 76 61 72 20 70 3d 64 2e 6c 65 6e 67 74 68 3b 69 66 28 63 3c 74 2e 6c 65 6e 67 74 68 2b 70 29 7b 67 2e 6f 76 65 72 66 6c 6f 77 3d 76 2e 73 70 6c 69 74 28 73 29 3b 62 72 65 61 6b 7d 74 26 26 28 74 2b 3d 22 5c 6e 22 29 2c 74 2b 3d 64 2c 32 30 3c 2b 2b 6c 26 26 28 74 2e 73 75 62 73 74 72 28 30 2c 31 29 2c 6c 3d 30 29 2c 69 3d 21 30 2c 6e 2b 2b 7d 65 6c 73 65 28 64 3f 72 3a 61 29 2e 70 75 73 68 28 66 29 2c 65 2e 73 70 6c 69 63 65 28 73 2c 31 29 2c 73 2d 2d 7d 73 2b 2b 7d 72 26 26 30 3c 72 2e 6c 65 6e 67 74 68 26 26 67 2e 73 69 7a 65 45 78 63 65 65 64 2e 70 75 73 68 28 58 6f 2e 63 72 65 61 74 65 28 76 2e 69 4b 65 79 28 29 2c 72 29 29 2c 61 26 26 30
                                                                                                                                                                                                                                                Data Ascii: =m.getEventBlob(f);if(d&&d.length<=u){var p=d.length;if(c<t.length+p){g.overflow=v.split(s);break}t&&(t+="\n"),t+=d,20<++l&&(t.substr(0,1),l=0),i=!0,n++}else(d?r:a).push(f),e.splice(s,1),s--}s++}r&&0<r.length&&g.sizeExceed.push(Xo.create(v.iKey(),r)),a&&0
                                                                                                                                                                                                                                                2023-10-31 10:36:11 UTC2221INData Raw: 6d 69 7a 65 4f 62 6a 26 26 21 21 72 65 28 22 63 68 72 6f 6d 65 22 29 2c 74 3d 65 2e 67 65 74 57 50 61 72 61 6d 2c 65 2e 67 65 74 57 50 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 77 2e 69 67 6e 6f 72 65 4d 63 31 4d 73 30 43 6f 6f 6b 69 65 50 72 6f 63 65 73 73 69 6e 67 26 26 28 65 7c 3d 32 29 2c 65 7c 74 28 29 7d 2c 30 3c 77 2e 65 76 65 6e 74 73 4c 69 6d 69 74 49 6e 4d 65 6d 26 26 28 48 3d 77 2e 65 76 65 6e 74 73 4c 69 6d 69 74 49 6e 4d 65 6d 29 2c 30 3c 77 2e 69 6d 6d 65 64 69 61 74 65 45 76 65 6e 74 4c 69 6d 69 74 26 26 28 46 3d 77 2e 69 6d 6d 65 64 69 61 74 65 45 76 65 6e 74 4c 69 6d 69 74 29 2c 30 3c 77 2e 61 75 74 6f 46 6c 75 73 68 45 76 65 6e 74 73 4c 69 6d 69 74 26 26 28 44 3d 77 2e 61 75 74 6f 46 6c
                                                                                                                                                                                                                                                Data Ascii: mizeObj&&!!re("chrome"),t=e.getWParam,e.getWParam=function(){var e=0;return w.ignoreMc1Ms0CookieProcessing&&(e|=2),e|t()},0<w.eventsLimitInMem&&(H=w.eventsLimitInMem),0<w.immediateEventLimit&&(F=w.immediateEventLimit),0<w.autoFlushEventsLimit&&(D=w.autoFl
                                                                                                                                                                                                                                                2023-10-31 10:36:11 UTC2237INData Raw: 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 64 65 76 69 63 65 3b 55 75 28 31 2c 65 2c 71 63 2c 28 28 65 3d 7b 7d 29 5b 30 5d 3d 74 2e 6c 6f 63 61 6c 49 64 2c 65 5b 32 5d 3d 74 2e 6d 61 6b 65 2c 65 5b 33 5d 3d 74 2e 6d 6f 64 65 6c 2c 65 5b 31 5d 3d 74 2e 64 65 76 69 63 65 43 6c 61 73 73 2c 65 29 2c 73 29 7d 2c 6e 2e 61 70 70 6c 79 43 6c 6f 75 64 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 63 6c 6f 75 64 3b 55 75 28 31 30 2c 65 2c 7a 63 2c 28 28 65 3d 7b 7d 29 5b 30 5d 3d 74 2e 72 6f 6c 65 2c 65 5b 31 5d 3d 74 2e 72 6f 6c 65 49 6e 73 74 61 6e 63 65 2c 65 5b 32 5d 3d 74 2e 72 6f 6c 65 56 65 72 2c 65 29 2c 73 29 7d 2c 6e 2e 61 70 70 6c 79 41 49 54 72 61 63 65 43 6f 6e 74 65 78 74 3d
                                                                                                                                                                                                                                                Data Ascii: ontext=function(e){var t=n.device;Uu(1,e,qc,((e={})[0]=t.localId,e[2]=t.make,e[3]=t.model,e[1]=t.deviceClass,e),s)},n.applyCloudContext=function(e){var t=n.cloud;Uu(10,e,zc,((e={})[0]=t.role,e[1]=t.roleInstance,e[2]=t.roleVer,e),s)},n.applyAITraceContext=
                                                                                                                                                                                                                                                2023-10-31 10:36:12 UTC2253INData Raw: 6d 65 3d 65 26 26 65 2e 74 69 74 6c 65 7c 7c 22 22 29 2c 69 2e 75 72 69 29 3b 21 51 28 73 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 7c 7c 28 65 3d 6f 69 28 29 2c 73 3d 69 2e 75 72 69 3d 65 26 26 65 5b 58 6c 5d 7c 7c 22 22 29 2c 76 5b 75 66 5d 28 29 3f 28 61 3d 21 31 2c 30 3c 28 63 3d 76 5b 73 66 5d 28 29 5b 6c 66 5d 29 26 26 28 6f 3d 58 73 28 63 2c 2b 6e 65 77 20 44 61 74 65 29 2c 76 5b 66 66 5d 28 6f 29 7c 7c 28 6f 3d 75 6e 64 65 66 69 6e 65 64 29 29 2c 51 28 72 29 7c 7c 51 28 72 5b 6f 66 5d 29 7c 7c 28 74 3d 72 5b 6f 66 5d 29 2c 21 67 26 26 69 73 4e 61 4e 28 74 29 7c 7c 28 69 73 4e 61 4e 28 74 29 26 26 28 28 72 3d 72 7c 7c 7b 7d 29 5b 6f 66 5d 3d 6f 29 2c 70 5b 7a 6c 5d 28 69 2c 72 29 2c 64 28 21 30 29 2c 61 3d 21 30 29 2c 72 3d 72
                                                                                                                                                                                                                                                Data Ascii: me=e&&e.title||""),i.uri);!Q(s)&&"string"==typeof s||(e=oi(),s=i.uri=e&&e[Xl]||""),v[uf]()?(a=!1,0<(c=v[sf]()[lf])&&(o=Xs(c,+new Date),v[ff](o)||(o=undefined)),Q(r)||Q(r[of])||(t=r[of]),!g&&isNaN(t)||(isNaN(t)&&((r=r||{})[of]=o),p[zl](i,r),d(!0),a=!0),r=r
                                                                                                                                                                                                                                                2023-10-31 10:36:12 UTC2269INData Raw: 4d 55 54 45 22 2c 69 5b 69 2e 56 49 44 45 4f 55 4e 4d 55 54 45 3d 32 34 39 5d 3d 22 56 49 44 45 4f 55 4e 4d 55 54 45 22 2c 69 5b 69 2e 56 49 44 45 4f 46 55 4c 4c 53 43 52 45 45 4e 3d 32 35 30 5d 3d 22 56 49 44 45 4f 46 55 4c 4c 53 43 52 45 45 4e 22 2c 69 5b 69 2e 56 49 44 45 4f 55 4e 46 55 4c 4c 53 43 52 45 45 4e 3d 32 35 31 5d 3d 22 56 49 44 45 4f 55 4e 46 55 4c 4c 53 43 52 45 45 4e 22 2c 69 5b 69 2e 56 49 44 45 4f 52 45 50 4c 41 59 3d 32 35 32 5d 3d 22 56 49 44 45 4f 52 45 50 4c 41 59 22 2c 69 5b 69 2e 56 49 44 45 4f 50 4c 41 59 45 52 4c 4f 41 44 3d 32 35 33 5d 3d 22 56 49 44 45 4f 50 4c 41 59 45 52 4c 4f 41 44 22 2c 69 5b 69 2e 56 49 44 45 4f 50 4c 41 59 45 52 43 4c 49 43 4b 3d 32 35 34 5d 3d 22 56 49 44 45 4f 50 4c 41 59 45 52 43 4c 49 43 4b 22 2c 69
                                                                                                                                                                                                                                                Data Ascii: MUTE",i[i.VIDEOUNMUTE=249]="VIDEOUNMUTE",i[i.VIDEOFULLSCREEN=250]="VIDEOFULLSCREEN",i[i.VIDEOUNFULLSCREEN=251]="VIDEOUNFULLSCREEN",i[i.VIDEOREPLAY=252]="VIDEOREPLAY",i[i.VIDEOPLAYERLOAD=253]="VIDEOPLAYERLOAD",i[i.VIDEOPLAYERCLICK=254]="VIDEOPLAYERCLICK",i
                                                                                                                                                                                                                                                2023-10-31 10:36:12 UTC2284INData Raw: 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 73 6c 6f 74 4e 75 6d 62 65 72 29 2c 63 4e 3a 72 7c 7c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 63 6f 6e 74 65 6e 74 4e 61 6d 65 29 7c 7c 74 7c 7c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 74 22 29 7c 7c 22 22 2c 63 53 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 63 6f 6e 74 65 6e 74 53 6f 75 72 63 65 29 7c 7c 69 2e 63 6f 6e 74 65 6e 74 53 6f 75 72 63 65 2c 74 4e 3a 69 2e 74 65 6d 70 6c 61 74 65 4e 61 6d 65 2c 70 69 64 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64
                                                                                                                                                                                                                                                Data Ascii: lobFieldNames.slotNumber),cN:r||e.getAttribute(this._contentBlobFieldNames.contentName)||t||e.getAttribute("alt")||"",cS:e.getAttribute(this._contentBlobFieldNames.contentSource)||i.contentSource,tN:i.templateName,pid:e.getAttribute(this._contentBlobField


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                114192.168.2.44989413.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:11 UTC2148OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                                                                Host: consentdeliveryfd.azurefd.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                11513.107.253.40443192.168.2.449894C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:11 UTC2197INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: max-age=43200
                                                                                                                                                                                                                                                Content-Length: 52717
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Age: 3468
                                                                                                                                                                                                                                                ETag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-request-id: 93b87a37-901e-003e-67dd-0bb47f000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                X-Azure-Ref: 0m9hAZQAAAABq/F9IVmQbQb7SqscXOgxNTU5aMjIxMDYwNjE0MDI1ADM5YjQ2MTU3LWNiOWUtNDliNy1hNjVhLTg3MjJhM2Y4MjRlNA==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:11 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:36:11 UTC2198INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                                                                2023-10-31 10:36:11 UTC2206INData Raw: 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 38 30 25 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 31 39 70 78 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 65 67 6f 65 20 55 49 2c 20 53 65 67 6f 65 55 49 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 64 69 76 5b 64 69 72 3d 22 72 74 6c 22 5d 20 2e 5f 33 52 4a 7a 65 4c 33 6c 39 52 6c 5f 6c 41 51
                                                                                                                                                                                                                                                Data Ascii: dding-right:0;width:80%;width:calc(100% - 19px);font-family:Segoe UI, SegoeUI, Arial, sans-serif;font-style:normal;font-weight:normal;font-size:15px;line-height:20px;text-transform:none;cursor:pointer;box-sizing:border-box}div[dir="rtl"] ._3RJzeL3l9Rl_lAQ
                                                                                                                                                                                                                                                2023-10-31 10:36:11 UTC2213INData Raw: 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69 65 43 61 74 65 67 6f 72 69 65 73 3d 65 2c 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 3d 74 2c 74 68 69 73 2e 63 6f 6f 6b 69 65 43 61 74 65 67 6f 72 69 65 73 50 72 65 66 65 72 65 6e 63 65 73 3d 6f 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72
                                                                                                                                                                                                                                                Data Ascii: (/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cookieCategories=e,this.textResources=t,this.cookieCategoriesPreferences=o,this.container
                                                                                                                                                                                                                                                2023-10-31 10:36:12 UTC2296INData Raw: 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 74 3d 30 2c 6f 3d 74 68 69 73 2e 63 6f 6f 6b 69 65 43 61 74 65 67 6f 72 69 65 73 3b 74 3c 6f 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 6f 5b 74 5d 3b 69 66 28 21 6e 2e 69 73 55 6e 73 77 69 74 63 68 61 62 6c 65 29 7b 76 61 72 20 72 3d 6e 2e 69 64 3b 21 30 3d 3d 3d 74 68 69 73 2e 63 6f 6f 6b 69 65 43 61 74 65 67 6f 72 69 65 73 50 72 65 66 65 72 65 6e 63 65 73 5b 72 5d 3f 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 61 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 29 5b 65 5d 2e 63 68 65 63 6b 65 64 3d 21 30 2c 65 2b 2b 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e
                                                                                                                                                                                                                                                Data Ascii: e=function(){for(var e=0,t=0,o=this.cookieCategories;t<o.length;t++){var n=o[t];if(!n.isUnswitchable){var r=n.id;!0===this.cookieCategoriesPreferences[r]?(document.getElementsByClassName(a.cookieItemRadioBtn)[e].checked=!0,e++,document.getElementsByClassN
                                                                                                                                                                                                                                                2023-10-31 10:36:12 UTC2304INData Raw: 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 66 6f 63 75 73 3a 3a 62 65 66 6f 72 65 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d
                                                                                                                                                                                                                                                Data Ascii: abel:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:focus::before {\n border: 1px solid "+e["radio-button-hover-border-
                                                                                                                                                                                                                                                2023-10-31 10:36:12 UTC2312INData Raw: 20 20 20 20 20 20 20 20 3c 63 69 72 63 6c 65 20 63 78 3d 27 32 32 27 20 63 79 3d 27 32 32 27 20 72 3d 27 32 30 27 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 27 32 27 3e 3c 2f 63 69 72 63 6c 65 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 65 20 78 31 3d 27 32 32 27 20 78 32 3d 27 32 32 27 20 79 31 3d 27 31 38 27 20 79 32 3d 27 33 33 27 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 27 33 27 3e 3c 2f 6c 69 6e 65 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 65 20 78 31 3d 27 32 32 27 20 78 32 3d 27 32 32 27 20 79 31 3d 27 31 32 27 20 79 32 3d 27 31 35 27 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 27 33 27 3e 3c 2f 6c 69 6e 65 3e 5c 6e 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 5c 6e 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 20 5c 78 33 63 21 2d 2d 20
                                                                                                                                                                                                                                                Data Ascii: <circle cx='22' cy='22' r='20' stroke-width='2'></circle>\n <line x1='22' x2='22' y1='18' y2='33' stroke-width='3'></line>\n <line x1='22' x2='22' y1='12' y2='15' stroke-width='3'></line>\n </svg>\n </span> \x3c!--
                                                                                                                                                                                                                                                2023-10-31 10:36:12 UTC2320INData Raw: 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 65 76 65 6e 74 73 5b 65 5d 3b 6e 26 26 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 29 3a 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 74 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 63 61 6c 6c 28 65 29 7d 29 29 7d 2c 65 2e 63 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4d 53 43 43 22 2c 65
                                                                                                                                                                                                                                                Data Ascii: .length;o++)t[o-1]=arguments[o];var n=this.events[e];n&&n.forEach((function(e){e.apply(null,t)}))},e.prototype.addEventListener=function(e,t,o){e.addEventListener?e.addEventListener(t,o):e.attachEvent("on"+t,(function(){o.call(e)}))},e.cookieName="MSCC",e


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                116192.168.2.44993920.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:24 UTC2324OUTOPTIONS /client/negotiate?hub=signalrhub&negotiateVersion=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                Access-Control-Request-Headers: authorization,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                11720.88.155.42443192.168.2.449939C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:24 UTC2324INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:24 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                access-control-allow-headers: authorization,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                                                                                access-control-allow-methods: POST
                                                                                                                                                                                                                                                access-control-allow-origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                118192.168.2.44994320.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:24 UTC2325OUTPOST /client/negotiate?hub=signalrhub&negotiateVersion=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                traceparent: 00-4b906b3778fc4ed5a083d7a6186962f8-1ea588fa888142bc-01
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                authorization: Bearer eyJhbGciOiJIUzI1NiIsImtpZCI6IjE1OTA4NDEwMzYiLCJ0eXAiOiJKV1QifQ.eyJuYmYiOjE2OTg3NDg1ODQsImV4cCI6MTY5ODc1MjE4NCwiaWF0IjoxNjk4NzQ4NTg0LCJhdWQiOiJodHRwczovL2lnbml0ZTIwMjMtcHJvZC1lYXN0LXVzLXNpZ25hbHIuc2VydmljZS5zaWduYWxyLm5ldC9jbGllbnQvP2h1Yj1zaWduYWxyaHViIn0.FZo2DrjAvZ7QBCAWzAUS6rRqjkmNDpkxSH3l3kUQP30
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                x-requested-with: XMLHttpRequest
                                                                                                                                                                                                                                                request-id: |4b906b3778fc4ed5a083d7a6186962f8.1ea588fa888142bc
                                                                                                                                                                                                                                                x-signalr-user-agent: Microsoft SignalR/7.0 (7.0.10; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                11920.88.155.42443192.168.2.449943C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:25 UTC2326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:25 GMT
                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                Content-Length: 282
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                access-control-allow-origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                2023-10-31 10:36:25 UTC2326INData Raw: 7b 22 6e 65 67 6f 74 69 61 74 65 56 65 72 73 69 6f 6e 22 3a 30 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 49 64 22 3a 22 37 54 44 54 70 4a 6e 57 77 74 55 71 54 78 59 72 4c 6d 50 56 39 41 32 72 32 4f 63 67 4b 30 32 22 2c 22 61 76 61 69 6c 61 62 6c 65 54 72 61 6e 73 70 6f 72 74 73 22 3a 5b 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 57 65 62 53 6f 63 6b 65 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 2c 22 42 69 6e 61 72 79 22 5d 7d 2c 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 53 65 72 76 65 72 53 65 6e 74 45 76 65 6e 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 5d 7d 2c 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 4c 6f 6e 67 50 6f 6c 6c 69 6e 67 22 2c 22 74 72 61 6e 73 66 65 72 46 6f
                                                                                                                                                                                                                                                Data Ascii: {"negotiateVersion":0,"connectionId":"7TDTpJnWwtUqTxYrLmPV9A2r2OcgK02","availableTransports":[{"transport":"WebSockets","transferFormats":["Text","Binary"]},{"transport":"ServerSentEvents","transferFormats":["Text"]},{"transport":"LongPolling","transferFo


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                1213.107.253.40443192.168.2.449749C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:19 UTC12INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Length: 332
                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                Last-Modified: Wed, 19 Sep 2018 19:32:49 GMT
                                                                                                                                                                                                                                                ETag: 0x8D61E66AF6CC3EB
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: ae8e1735-b01e-002a-58cb-0bf47f000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0j6xAZQAAAABVUQYxN/HcTLvBA2/POjOMTU5aMjIxMDYwNjExMDExADI2ZmQ4YzRhLTY2OTktNDliMS05MmEwLWM5ZWQ1OTJhNTM2ZQ==
                                                                                                                                                                                                                                                X-Azure-Ref: 0Z9hAZQAAAACevvhmztBrQLsYbc3kGtcuTU5aMjIxMDYwNjEzMDExADI2ZmQ4YzRhLTY2OTktNDliMS05MmEwLWM5ZWQ1OTJhNTM2ZQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:18 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:19 UTC12INData Raw: 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 77 69 64 74 68 3d 22 31 31 70 78 22 20 68 65 69 67 68 74 3d 22 31 37 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 20 31 37 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 31 31 20 31 37 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 70 6f 6c 79 67 6f 6e 20 66 69 6c 6c 3d 22 23 46 46 46 46 46 46 22 20 70 6f 69
                                                                                                                                                                                                                                                Data Ascii: <svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="11px" height="17px" viewBox="0 0 11 17" enable-background="new 0 0 11 17" xml:space="preserve"><polygon fill="#FFFFFF" poi


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                120192.168.2.44995620.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:25 UTC2326OUTGET /client/?hub=signalrhub&id=7TDTpJnWwtUqTxYrLmPV9A2r2OcgK02&access_token=eyJhbGciOiJIUzI1NiIsImtpZCI6IjE1OTA4NDEwMzYiLCJ0eXAiOiJKV1QifQ.eyJuYmYiOjE2OTg3NDg1ODQsImV4cCI6MTY5ODc1MjE4NCwiaWF0IjoxNjk4NzQ4NTg0LCJhdWQiOiJodHRwczovL2lnbml0ZTIwMjMtcHJvZC1lYXN0LXVzLXNpZ25hbHIuc2VydmljZS5zaWduYWxyLm5ldC9jbGllbnQvP2h1Yj1zaWduYWxyaHViIn0.FZo2DrjAvZ7QBCAWzAUS6rRqjkmNDpkxSH3l3kUQP30 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Sec-WebSocket-Key: ztwTTKjKG8wqLddcC2EzTQ==
                                                                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                121192.168.2.44995720.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:25 UTC2327OUTGET /client/negotiate?hub=signalrhub&negotiateVersion=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                12220.88.155.42443192.168.2.449956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:25 UTC2328INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:25 GMT
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                access-control-allow-origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                www-authenticate: Bearer
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                12320.88.155.42443192.168.2.449957C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:25 UTC2328INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:25 GMT
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                www-authenticate: Bearer
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                124192.168.2.44996120.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:25 UTC2328OUTOPTIONS /client/negotiate?hub=signalrhub&negotiateVersion=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                Access-Control-Request-Headers: authorization,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                12520.88.155.42443192.168.2.449961C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:26 UTC2329INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:25 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                access-control-allow-headers: authorization,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                                                                                access-control-allow-methods: POST
                                                                                                                                                                                                                                                access-control-allow-origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                126192.168.2.44997520.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:27 UTC2329OUTOPTIONS /client/negotiate?hub=signalrhub&negotiateVersion=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                Access-Control-Request-Headers: authorization,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                12720.88.155.42443192.168.2.449975C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:27 UTC2330INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:27 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                access-control-allow-headers: authorization,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                                                                                access-control-allow-methods: POST
                                                                                                                                                                                                                                                access-control-allow-origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                128192.168.2.44998220.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:27 UTC2330OUTPOST /client/negotiate?hub=signalrhub&negotiateVersion=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                traceparent: 00-fe254ac0691440b3aaf356562d4621db-9b68173e8c1f4ecf-01
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                authorization: Bearer eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNDc5OTAyODA2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE2OTg3NDg1ODYsImV4cCI6MTY5ODc1MjE4NiwiaWF0IjoxNjk4NzQ4NTg2LCJhdWQiOiJodHRwczovL2lnbml0ZTIwMjMtcHJvZC1lYXN0LXVzLXNpZ25hbHIuc2VydmljZS5zaWduYWxyLm5ldC9jbGllbnQvP2h1Yj1zaWduYWxyaHViIn0.xHIFoOkJRdXDZrTUHATSs_4MFlljf-QfwiJotx9VJFo
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                x-requested-with: XMLHttpRequest
                                                                                                                                                                                                                                                request-id: |fe254ac0691440b3aaf356562d4621db.9b68173e8c1f4ecf
                                                                                                                                                                                                                                                x-signalr-user-agent: Microsoft SignalR/7.0 (7.0.10; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                12920.88.155.42443192.168.2.449982C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:27 UTC2332INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:27 GMT
                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                Content-Length: 282
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                access-control-allow-origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                2023-10-31 10:36:27 UTC2332INData Raw: 7b 22 6e 65 67 6f 74 69 61 74 65 56 65 72 73 69 6f 6e 22 3a 30 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 49 64 22 3a 22 5a 51 55 32 72 61 75 43 54 78 4f 39 65 33 6c 33 46 70 7a 59 42 41 32 72 32 4f 63 67 4b 30 32 22 2c 22 61 76 61 69 6c 61 62 6c 65 54 72 61 6e 73 70 6f 72 74 73 22 3a 5b 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 57 65 62 53 6f 63 6b 65 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 2c 22 42 69 6e 61 72 79 22 5d 7d 2c 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 53 65 72 76 65 72 53 65 6e 74 45 76 65 6e 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 5d 7d 2c 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 4c 6f 6e 67 50 6f 6c 6c 69 6e 67 22 2c 22 74 72 61 6e 73 66 65 72 46 6f
                                                                                                                                                                                                                                                Data Ascii: {"negotiateVersion":0,"connectionId":"ZQU2rauCTxO9e3l3FpzYBA2r2OcgK02","availableTransports":[{"transport":"WebSockets","transferFormats":["Text","Binary"]},{"transport":"ServerSentEvents","transferFormats":["Text"]},{"transport":"LongPolling","transferFo


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                1313.107.253.40443192.168.2.449750C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:19 UTC13INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Length: 6132
                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                Last-Modified: Wed, 19 Sep 2018 20:53:44 GMT
                                                                                                                                                                                                                                                ETag: 0x8D61E71FD3F1202
                                                                                                                                                                                                                                                X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                                                x-ms-request-id: adc4dce9-d01e-002c-6f4f-0bc7c0000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0Z9hAZQAAAADk6dUVTe8sSJIpepkPB3EUTU5aMjIxMDYwNjExMDM3ADI2ZmQ4YzRhLTY2OTktNDliMS05MmEwLWM5ZWQ1OTJhNTM2ZQ==
                                                                                                                                                                                                                                                X-Azure-Ref: 0Z9hAZQAAAABEH8JJEgt4QanzhrNyw8P9TU5aMjIxMDYwNjE0MDM5ADI2ZmQ4YzRhLTY2OTktNDliMS05MmEwLWM5ZWQ1OTJhNTM2ZQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:19 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:19 UTC13INData Raw: 62 6f 64 79 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 77 66 5f 73 65 67 6f 65 2d 75 69 5f 6e 6f 72 6d 61 6c 2c 22 53 65 67 6f 65 20 55 49 22 2c 22 53 65 67 6f 65 20 57 50 22 2c 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 62 61 62 63 62 65 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 61 7a 75 72 65 66 72 6f 6e 74 64 6f 6f 72 70 61 67 65 73 2e 61 7a 75 72 65 65 64 67 65 2e 6e 65 74 2f 70 61 67 65 73 2f 50 61 67 65 4e 6f 74 46 6f 75 6e 64
                                                                                                                                                                                                                                                Data Ascii: body { margin: 0; padding: 0; color: #fff; font-family: wf_segoe-ui_normal,"Segoe UI","Segoe WP",Tahoma,Arial,sans-serif; font-weight: 400; background: #babcbe url("https://azurefrontdoorpages.azureedge.net/pages/PageNotFound


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                130192.168.2.44999620.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:28 UTC2332OUTGET /client/negotiate?hub=signalrhub&negotiateVersion=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                131192.168.2.44999520.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:28 UTC2333OUTGET /client/?hub=signalrhub&id=ZQU2rauCTxO9e3l3FpzYBA2r2OcgK02&access_token=eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNDc5OTAyODA2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE2OTg3NDg1ODYsImV4cCI6MTY5ODc1MjE4NiwiaWF0IjoxNjk4NzQ4NTg2LCJhdWQiOiJodHRwczovL2lnbml0ZTIwMjMtcHJvZC1lYXN0LXVzLXNpZ25hbHIuc2VydmljZS5zaWduYWxyLm5ldC9jbGllbnQvP2h1Yj1zaWduYWxyaHViIn0.xHIFoOkJRdXDZrTUHATSs_4MFlljf-QfwiJotx9VJFo HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Sec-WebSocket-Key: sYyOzMyBEyQzdz1eJnpUaw==
                                                                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                13220.88.155.42443192.168.2.449995C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:28 UTC2333INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:28 GMT
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                access-control-allow-origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                www-authenticate: Bearer
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                13320.88.155.42443192.168.2.449996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:28 UTC2334INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:28 GMT
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                www-authenticate: Bearer
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                134192.168.2.45000720.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:29 UTC2334OUTOPTIONS /client/negotiate?hub=signalrhub&negotiateVersion=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                Access-Control-Request-Headers: authorization,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                13520.88.155.42443192.168.2.450007C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:29 UTC2335INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:29 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                access-control-allow-headers: authorization,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                                                                                access-control-allow-methods: POST
                                                                                                                                                                                                                                                access-control-allow-origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                136192.168.2.45001420.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:29 UTC2335OUTPOST /client/negotiate?hub=signalrhub&negotiateVersion=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                traceparent: 00-b9aacf96dc6a47b99b9bbe256f6ab35c-a7f31e7b38ba4227-01
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                authorization: Bearer eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNDc5OTAyODA2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE2OTg3NDg1ODYsImV4cCI6MTY5ODc1MjE4NiwiaWF0IjoxNjk4NzQ4NTg2LCJhdWQiOiJodHRwczovL2lnbml0ZTIwMjMtcHJvZC1lYXN0LXVzLXNpZ25hbHIuc2VydmljZS5zaWduYWxyLm5ldC9jbGllbnQvP2h1Yj1zaWduYWxyaHViIn0.xHIFoOkJRdXDZrTUHATSs_4MFlljf-QfwiJotx9VJFo
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                x-requested-with: XMLHttpRequest
                                                                                                                                                                                                                                                request-id: |b9aacf96dc6a47b99b9bbe256f6ab35c.a7f31e7b38ba4227
                                                                                                                                                                                                                                                x-signalr-user-agent: Microsoft SignalR/7.0 (7.0.10; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                13720.88.155.42443192.168.2.450014C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:29 UTC2336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:29 GMT
                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                Content-Length: 282
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                access-control-allow-origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                2023-10-31 10:36:29 UTC2337INData Raw: 7b 22 6e 65 67 6f 74 69 61 74 65 56 65 72 73 69 6f 6e 22 3a 30 2c 22 63 6f 6e 6e 65 63 74 69 6f 6e 49 64 22 3a 22 71 50 50 6c 4c 48 72 66 43 44 51 41 66 4b 64 37 71 51 42 33 74 67 36 47 44 5a 4b 41 4b 30 32 22 2c 22 61 76 61 69 6c 61 62 6c 65 54 72 61 6e 73 70 6f 72 74 73 22 3a 5b 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 57 65 62 53 6f 63 6b 65 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 2c 22 42 69 6e 61 72 79 22 5d 7d 2c 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 53 65 72 76 65 72 53 65 6e 74 45 76 65 6e 74 73 22 2c 22 74 72 61 6e 73 66 65 72 46 6f 72 6d 61 74 73 22 3a 5b 22 54 65 78 74 22 5d 7d 2c 7b 22 74 72 61 6e 73 70 6f 72 74 22 3a 22 4c 6f 6e 67 50 6f 6c 6c 69 6e 67 22 2c 22 74 72 61 6e 73 66 65 72 46 6f
                                                                                                                                                                                                                                                Data Ascii: {"negotiateVersion":0,"connectionId":"qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02","availableTransports":[{"transport":"WebSockets","transferFormats":["Text","Binary"]},{"transport":"ServerSentEvents","transferFormats":["Text"]},{"transport":"LongPolling","transferFo


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                138192.168.2.45002020.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:30 UTC2337OUTGET /client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02&access_token=eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNDc5OTAyODA2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE2OTg3NDg1ODYsImV4cCI6MTY5ODc1MjE4NiwiaWF0IjoxNjk4NzQ4NTg2LCJhdWQiOiJodHRwczovL2lnbml0ZTIwMjMtcHJvZC1lYXN0LXVzLXNpZ25hbHIuc2VydmljZS5zaWduYWxyLm5ldC9jbGllbnQvP2h1Yj1zaWduYWxyaHViIn0.xHIFoOkJRdXDZrTUHATSs_4MFlljf-QfwiJotx9VJFo HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Accept: text/event-stream
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                139192.168.2.45002120.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:30 UTC2338OUTGET /client/negotiate?hub=signalrhub&negotiateVersion=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                1413.107.253.40443192.168.2.449747C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:19 UTC19INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Length: 6475
                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                Last-Modified: Wed, 19 Sep 2018 19:33:12 GMT
                                                                                                                                                                                                                                                ETag: 0x8D61E66BCDBA588
                                                                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                                                                x-ms-request-id: b8c777c4-101e-0023-05e5-0bb1ac000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                X-Azure-Ref: 0Z9hAZQAAAAAxE/7hNbJCRauHuYEcOImPTU5aMjIxMDYwNjExMDIxADI2ZmQ4YzRhLTY2OTktNDliMS05MmEwLWM5ZWQ1OTJhNTM2ZQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:19 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:19 UTC20INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 77 66 5f 73 65 67 6f 65 2d 75 69 5f 6e 6f 72 6d 61 6c 27 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 73 65 67 6f 65 2d 75 69 2f 77 65 73 74 2d 65 75 72 6f 70 65 61 6e 2f 6e 6f 72 6d 61 6c 2f 6c 61 74 65 73 74 2e 65 6f 74 27 29 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 73 65 67 6f 65 2d 75 69 2f 77 65 73 74 2d 65 75 72 6f 70 65 61 6e 2f 6e 6f 72 6d 61 6c 2f 6c 61 74 65 73 74 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 73 65 67 6f 65 2d 75 69 2f 77 65 73 74 2d 65 75 72 6f
                                                                                                                                                                                                                                                Data Ascii: @font-face { font-family: 'wf_segoe-ui_normal'; src: url('../fonts/segoe-ui/west-european/normal/latest.eot'); src: url('../fonts/segoe-ui/west-european/normal/latest.eot?#iefix') format('embedded-opentype'),url('../fonts/segoe-ui/west-euro


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                14020.88.155.42443192.168.2.450020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:30 UTC2338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:30 GMT
                                                                                                                                                                                                                                                Content-Type: text/event-stream
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                access-control-allow-origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                cache-control: no-cache
                                                                                                                                                                                                                                                content-encoding: identity
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains
                                                                                                                                                                                                                                                2023-10-31 10:36:30 UTC2339INData Raw: 33 0d 0a 3a 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 3:
                                                                                                                                                                                                                                                2023-10-31 10:36:31 UTC2341INData Raw: 64 0d 0a 64 61 74 61 3a 20 7b 7d 1e 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: ddata: {}
                                                                                                                                                                                                                                                2023-10-31 10:36:31 UTC2344INData Raw: 31 35 0d 0a 64 61 74 61 3a 20 7b 22 74 79 70 65 22 3a 36 7d 1e 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 15data: {"type":6}
                                                                                                                                                                                                                                                2023-10-31 10:36:33 UTC2348INData Raw: 33 62 0d 0a 64 61 74 61 3a 20 7b 22 74 79 70 65 22 3a 33 2c 22 69 6e 76 6f 63 61 74 69 6f 6e 49 64 22 3a 22 30 22 2c 22 72 65 73 75 6c 74 22 3a 5b 22 65 6e 2d 55 53 22 5d 7d 1e 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 3bdata: {"type":3,"invocationId":"0","result":["en-US"]}
                                                                                                                                                                                                                                                2023-10-31 10:36:37 UTC2380INData Raw: 31 35 0d 0a 64 61 74 61 3a 20 7b 22 74 79 70 65 22 3a 36 7d 1e 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 15data: {"type":6}
                                                                                                                                                                                                                                                2023-10-31 10:36:42 UTC2469INData Raw: 31 35 0d 0a 64 61 74 61 3a 20 7b 22 74 79 70 65 22 3a 36 7d 1e 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 15data: {"type":6}
                                                                                                                                                                                                                                                2023-10-31 10:36:48 UTC2652INData Raw: 31 35 0d 0a 64 61 74 61 3a 20 7b 22 74 79 70 65 22 3a 36 7d 1e 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 15data: {"type":6}
                                                                                                                                                                                                                                                2023-10-31 10:36:53 UTC2757INData Raw: 31 35 0d 0a 64 61 74 61 3a 20 7b 22 74 79 70 65 22 3a 36 7d 1e 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 15data: {"type":6}
                                                                                                                                                                                                                                                2023-10-31 10:36:59 UTC2787INData Raw: 31 35 0d 0a 64 61 74 61 3a 20 7b 22 74 79 70 65 22 3a 36 7d 1e 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 15data: {"type":6}
                                                                                                                                                                                                                                                2023-10-31 10:37:04 UTC2791INData Raw: 31 35 0d 0a 64 61 74 61 3a 20 7b 22 74 79 70 65 22 3a 36 7d 1e 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 15data: {"type":6}
                                                                                                                                                                                                                                                2023-10-31 10:37:10 UTC2791INData Raw: 31 35 0d 0a 64 61 74 61 3a 20 7b 22 74 79 70 65 22 3a 36 7d 1e 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 15data: {"type":6}
                                                                                                                                                                                                                                                2023-10-31 10:37:15 UTC2852INData Raw: 31 35 0d 0a 64 61 74 61 3a 20 7b 22 74 79 70 65 22 3a 36 7d 1e 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 15data: {"type":6}


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                14120.88.155.42443192.168.2.450021C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:30 UTC2339INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:30 GMT
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                www-authenticate: Bearer
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                142192.168.2.45002820.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:30 UTC2339OUTOPTIONS /client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                Access-Control-Request-Headers: authorization,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                14320.88.155.42443192.168.2.450028C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:30 UTC2339INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:30 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                access-control-allow-headers: authorization,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                                                                                access-control-allow-methods: POST
                                                                                                                                                                                                                                                access-control-allow-origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                144192.168.2.45003620.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:31 UTC2340OUTPOST /client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 32
                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                traceparent: 00-b9aacf96dc6a47b99b9bbe256f6ab35c-b1ceb02578a94d98-01
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                authorization: Bearer eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNDc5OTAyODA2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE2OTg3NDg1ODYsImV4cCI6MTY5ODc1MjE4NiwiaWF0IjoxNjk4NzQ4NTg2LCJhdWQiOiJodHRwczovL2lnbml0ZTIwMjMtcHJvZC1lYXN0LXVzLXNpZ25hbHIuc2VydmljZS5zaWduYWxyLm5ldC9jbGllbnQvP2h1Yj1zaWduYWxyaHViIn0.xHIFoOkJRdXDZrTUHATSs_4MFlljf-QfwiJotx9VJFo
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                content-type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                x-requested-with: XMLHttpRequest
                                                                                                                                                                                                                                                request-id: |b9aacf96dc6a47b99b9bbe256f6ab35c.b1ceb02578a94d98
                                                                                                                                                                                                                                                x-signalr-user-agent: Microsoft SignalR/7.0 (7.0.10; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-10-31 10:36:31 UTC2341OUTData Raw: 7b 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 6a 73 6f 6e 22 2c 22 76 65 72 73 69 6f 6e 22 3a 31 7d 1e
                                                                                                                                                                                                                                                Data Ascii: {"protocol":"json","version":1}


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                14520.88.155.42443192.168.2.450036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:31 UTC2341INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:31 GMT
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                access-control-allow-origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                146192.168.2.45004420.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:31 UTC2341OUTOPTIONS /client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                Access-Control-Request-Headers: authorization,request-context,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                147192.168.2.45004320.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:31 UTC2342OUTGET /client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                14820.88.155.42443192.168.2.450043C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:31 UTC2343INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:31 GMT
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                www-authenticate: Bearer
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                14920.88.155.42443192.168.2.450044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:31 UTC2343INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:31 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                access-control-allow-headers: authorization,request-context,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                                                                                access-control-allow-methods: POST
                                                                                                                                                                                                                                                access-control-allow-origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                1513.107.253.40443192.168.2.449748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:19 UTC26INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Length: 837
                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                Last-Modified: Wed, 19 Sep 2018 19:33:12 GMT
                                                                                                                                                                                                                                                ETag: 0x8D61E66BCD38D4A
                                                                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                                                                x-ms-request-id: 52bb3105-801e-0043-3de5-0bcd33000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0Z9hAZQAAAAAezqKqgJj4TavLrVz4UAAfTU5aMjIxMDYwNjExMDI5ADI2ZmQ4YzRhLTY2OTktNDliMS05MmEwLWM5ZWQ1OTJhNTM2ZQ==
                                                                                                                                                                                                                                                X-Azure-Ref: 0Z9hAZQAAAAA+/M0WUCJUQKaT1vjAWSoTTU5aMjIxMDYwNjEzMDA5ADI2ZmQ4YzRhLTY2OTktNDliMS05MmEwLWM5ZWQ1OTJhNTM2ZQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:19 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:19 UTC27INData Raw: 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 30 20 31 30 30 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 31 30 30 20 31 30 30 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 67 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 46 46 46 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 20 20 20
                                                                                                                                                                                                                                                Data Ascii: <svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 100 100" enable-background="new 0 0 100 100" xml:space="preserve"><g><path fill="#FFFFFF" enable-background="new


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                150192.168.2.45004520.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:31 UTC2343OUTPOST /client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                request-context: appId=cid-v1:3e8daea3-86f5-4b7c-b079-a8f53f74b351
                                                                                                                                                                                                                                                traceparent: 00-b9aacf96dc6a47b99b9bbe256f6ab35c-ebd4de0e1c4642a2-01
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                authorization: Bearer eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNDc5OTAyODA2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE2OTg3NDg1ODYsImV4cCI6MTY5ODc1MjE4NiwiaWF0IjoxNjk4NzQ4NTg2LCJhdWQiOiJodHRwczovL2lnbml0ZTIwMjMtcHJvZC1lYXN0LXVzLXNpZ25hbHIuc2VydmljZS5zaWduYWxyLm5ldC9jbGllbnQvP2h1Yj1zaWduYWxyaHViIn0.xHIFoOkJRdXDZrTUHATSs_4MFlljf-QfwiJotx9VJFo
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                content-type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                x-requested-with: XMLHttpRequest
                                                                                                                                                                                                                                                request-id: |b9aacf96dc6a47b99b9bbe256f6ab35c.ebd4de0e1c4642a2
                                                                                                                                                                                                                                                x-signalr-user-agent: Microsoft SignalR/7.0 (7.0.10; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-10-31 10:36:31 UTC2344OUTData Raw: 7b 22 74 79 70 65 22 3a 36 7d 1e
                                                                                                                                                                                                                                                Data Ascii: {"type":6}


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                15120.88.155.42443192.168.2.450045C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:32 UTC2344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:31 GMT
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                access-control-allow-origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                152192.168.2.45005320.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:32 UTC2345OUTOPTIONS /client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                Access-Control-Request-Headers: authorization,request-context,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                153192.168.2.45005220.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:32 UTC2345OUTGET /client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                15420.88.155.42443192.168.2.450053C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:32 UTC2346INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:32 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                access-control-allow-headers: authorization,request-context,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                                                                                access-control-allow-methods: POST
                                                                                                                                                                                                                                                access-control-allow-origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                15520.88.155.42443192.168.2.450052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:32 UTC2346INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:32 GMT
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                www-authenticate: Bearer
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                156192.168.2.45006220.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:32 UTC2346OUTPOST /client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 82
                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                request-context: appId=cid-v1:3e8daea3-86f5-4b7c-b079-a8f53f74b351
                                                                                                                                                                                                                                                traceparent: 00-b9aacf96dc6a47b99b9bbe256f6ab35c-ad5ecc226b614c54-01
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                authorization: Bearer eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNDc5OTAyODA2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE2OTg3NDg1ODYsImV4cCI6MTY5ODc1MjE4NiwiaWF0IjoxNjk4NzQ4NTg2LCJhdWQiOiJodHRwczovL2lnbml0ZTIwMjMtcHJvZC1lYXN0LXVzLXNpZ25hbHIuc2VydmljZS5zaWduYWxyLm5ldC9jbGllbnQvP2h1Yj1zaWduYWxyaHViIn0.xHIFoOkJRdXDZrTUHATSs_4MFlljf-QfwiJotx9VJFo
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                content-type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                x-requested-with: XMLHttpRequest
                                                                                                                                                                                                                                                request-id: |b9aacf96dc6a47b99b9bbe256f6ab35c.ad5ecc226b614c54
                                                                                                                                                                                                                                                x-signalr-user-agent: Microsoft SignalR/7.0 (7.0.10; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-10-31 10:36:32 UTC2348OUTData Raw: 7b 22 61 72 67 75 6d 65 6e 74 73 22 3a 5b 22 65 6e 2d 55 53 22 5d 2c 22 69 6e 76 6f 63 61 74 69 6f 6e 49 64 22 3a 22 30 22 2c 22 74 61 72 67 65 74 22 3a 22 4a 6f 69 6e 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 22 2c 22 74 79 70 65 22 3a 31 7d 1e
                                                                                                                                                                                                                                                Data Ascii: {"arguments":["en-US"],"invocationId":"0","target":"JoinLanguageGroups","type":1}


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                15720.88.155.42443192.168.2.450062C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:32 UTC2348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:32 GMT
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                access-control-allow-origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                158192.168.2.45007120.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:33 UTC2348OUTGET /client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                15920.88.155.42443192.168.2.450071C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:33 UTC2349INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:33 GMT
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                www-authenticate: Bearer
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                16192.168.2.44975213.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:19 UTC28OUTGET /pages/PageNotFound_files/ErrorBackground.png HTTP/1.1
                                                                                                                                                                                                                                                Host: azurefrontdoorpages.azureedge.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/UxFxErrorCss_8097D4DBB3B4874308CB3816C1762BED98637360.css
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                160192.168.2.44990313.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:37 UTC2349OUTGET /meversion?partner=MSMyIgnite&market=en-us&uhf=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: mem.gfx.ms
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                16113.107.253.40443192.168.2.449903C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:37 UTC2349INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, no-transform, max-age=7200
                                                                                                                                                                                                                                                Content-Length: 30205
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Expires: Tue, 31 Oct 2023 12:36:37 GMT
                                                                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                X-Azure-Ref: 0tdhAZQAAAABkajR843HoRoRJY01+N9OLTU5aMjIxMDYwNjExMDI5AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:36 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:36:37 UTC2350INData Raw: 77 69 6e 64 6f 77 2e 4d 53 41 3d 77 69 6e 64 6f 77 2e 4d 53 41 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 3d 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 2e 43 6f 6e 66 69 67 3d 7b 22 76 65 72 22 3a 22 31 30 2e 32 33 32 37 31 2e 35 22 2c 22 6d 6b 74 22 3a 22 65 6e 2d 55 53 22 2c 22 70 74 6e 22 3a 22 6d 73 6d 79 69 67 6e 69 74 65 22 2c 22 67 66 78 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 22 2c 22 64 62 67 22 3a 66 61 6c 73 65 2c 22 61 61 64 22 3a 74 72 75 65 2c 22 69 6e 74 22 3a 66 61 6c 73 65 2c 22 70 78 79 22 3a 74 72 75 65 2c 22 6d 73 54 78 74 22 3a 66 61 6c 73 65 2c 22 72 77 64 22 3a 74
                                                                                                                                                                                                                                                Data Ascii: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.23271.5","mkt":"en-US","ptn":"msmyignite","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":t
                                                                                                                                                                                                                                                2023-10-31 10:36:37 UTC2365INData Raw: 66 61 6c 73 65 79 20 6d 65 73 73 61 67 65 20 70 72 6f 70 65 72 74 79 20 6f 6e 20 65 72 72 6f 72 29 22 2c 74 79 70 65 3a 22 55 6e 68 61 6e 64 6c 65 64 50 72 6f 6d 69 73 65 52 65 6a 65 63 74 69 6f 6e 22 2c 64 65 74 61 69 6c 73 3a 65 2e 73 74 61 63 6b 7c 7c 22 22 2c 64 69 73 70 6c 61 79 65 64 3a 21 31 2c 73 65 76 65 72 69 74 79 3a 65 2e 6d 63 49 73 54 69 6d 65 6f 75 74 3f 33 3a 32 7d 29 7d 3b 76 61 72 20 71 65 3d 5b 5d 3b 76 61 72 20 47 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 57 65 28 65 29 7b 72 65 74 75 72 6e 20 47 65 5b 65 5d 7d 66 75 6e 63 74 69 6f 6e 20 48 65 28 65 2c 6e 2c 74 29 7b 47 65 5b 65 5d 3d 7b 69 64 3a 65 2c 62 75 6e 64 6c 65 50 72 6f 6d 69 73 65 3a 6e 2c 65 78 70 6f 72 74 73 3a 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 65 28 65 2c 6e 2c 74 29
                                                                                                                                                                                                                                                Data Ascii: falsey message property on error)",type:"UnhandledPromiseRejection",details:e.stack||"",displayed:!1,severity:e.mcIsTimeout?3:2})};var qe=[];var Ge={};function We(e){return Ge[e]}function He(e,n,t){Ge[e]={id:e,bundlePromise:n,exports:t}}function Xe(e,n,t)


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                162192.168.2.45015913.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:37 UTC2379OUTGET /scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js HTTP/1.1
                                                                                                                                                                                                                                                Host: js.monitor.azure.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                16313.107.253.40443192.168.2.450159C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:37 UTC2380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, immutable, no-transform
                                                                                                                                                                                                                                                Content-Length: 90648
                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                Content-MD5: bG4aPNgugaurnXq8OXoQfQ==
                                                                                                                                                                                                                                                Last-Modified: Wed, 05 Oct 2022 16:53:03 GMT
                                                                                                                                                                                                                                                ETag: 0x8DAA6F2118B127C
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: 901f1b42-401e-001a-5213-0926bc000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-meta-jssdkver: 3.2.7
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref: 0tdhAZQAAAADLTWmbLMhsQK7gizCBeEtRTU5aMjIxMDYwNjExMDQ3AGYxY2E3M2Q0LTg4ODMtNGNhZi1hYmRjLWZlMmQ1NjdhZmI5Ng==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:37 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:36:37 UTC2381INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 53 68 61 72 65 64 20 41 6e 61 6c 79 74 69 63 73 2c 20 33 2e 32 2e 37 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 6d 3d 22 6f 62 6a 65 63 74 22 2c 63 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 61 3d 22 70 72 6f 74 6f 74 79 70 65 22 2c 43 3d 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 49 3d 4f 62 6a 65 63 74 2c 53 3d 49
                                                                                                                                                                                                                                                Data Ascii: /*! * 1DS JS SDK Shared Analytics, 3.2.7 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e){"use strict";var f="function",m="object",ce="undefined",a="prototype",C="hasOwnProperty",I=Object,S=I
                                                                                                                                                                                                                                                2023-10-31 10:36:38 UTC2396INData Raw: 65 73 29 26 26 2d 31 21 3d 3d 61 2e 62 6c 6f 63 6b 65 64 43 6f 6f 6b 69 65 73 5b 74 6e 5d 28 75 29 7c 7c 6f 69 28 61 2c 75 29 29 7c 7c 28 61 3d 7b 7d 2c 2d 31 21 3d 3d 28 6f 3d 28 75 3d 5a 28 6e 7c 7c 76 29 29 5b 74 6e 5d 28 22 3b 22 29 29 26 26 28 75 3d 5a 28 6e 5b 72 6e 5d 28 30 2c 6f 29 29 2c 61 3d 63 69 28 6e 5b 72 6e 5d 28 6f 2b 31 29 29 29 2c 53 74 28 61 2c 22 64 6f 6d 61 69 6e 22 2c 72 7c 7c 66 2c 77 74 2c 47 29 2c 4a 28 74 29 7c 7c 28 6f 3d 69 72 28 29 2c 47 28 61 5b 58 72 5d 29 26 26 30 3c 28 6e 3d 43 74 28 29 2b 31 65 33 2a 74 29 26 26 28 28 72 3d 6e 65 77 20 44 61 74 65 29 2e 73 65 74 54 69 6d 65 28 6e 29 2c 53 74 28 61 2c 58 72 2c 6c 69 28 72 2c 6f 3f 48 72 3a 57 72 29 7c 7c 6c 69 28 72 2c 6f 3f 48 72 3a 57 72 29 7c 7c 76 2c 77 74 29 29 2c 6f
                                                                                                                                                                                                                                                Data Ascii: es)&&-1!==a.blockedCookies[tn](u)||oi(a,u))||(a={},-1!==(o=(u=Z(n||v))[tn](";"))&&(u=Z(n[rn](0,o)),a=ci(n[rn](o+1))),St(a,"domain",r||f,wt,G),J(t)||(o=ir(),G(a[Xr])&&0<(n=Ct()+1e3*t)&&((r=new Date).setTime(n),St(a,Xr,li(r,o?Hr:Wr)||li(r,o?Hr:Wr)||v,wt)),o
                                                                                                                                                                                                                                                2023-10-31 10:36:38 UTC2412INData Raw: 5d 7d 2c 73 65 74 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 5b 45 65 5d 3d 65 7d 2c 67 65 74 54 72 61 63 65 49 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 5b 53 6e 5d 7d 2c 73 65 74 54 72 61 63 65 49 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 58 69 28 65 29 26 26 28 6e 5b 53 6e 5d 3d 65 29 7d 2c 67 65 74 53 70 61 6e 49 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 73 70 61 6e 49 64 7d 2c 73 65 74 53 70 61 6e 49 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 51 69 28 65 29 26 26 28 6e 2e 73 70 61 6e 49 64 3d 65 29 7d 2c 67 65 74 54 72 61 63 65 46 6c 61 67 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 5b 78 6e 5d 7d 2c 73 65 74 54 72 61 63 65 46 6c 61 67 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                                                                Data Ascii: ]},setName:function(e){n[Ee]=e},getTraceId:function(){return n[Sn]},setTraceId:function(e){Xi(e)&&(n[Sn]=e)},getSpanId:function(){return n.spanId},setSpanId:function(e){Qi(e)&&(n.spanId=e)},getTraceFlags:function(){return n[xn]},setTraceFlags:function(e){
                                                                                                                                                                                                                                                2023-10-31 10:36:38 UTC2428INData Raw: 69 63 61 74 69 6f 6e 73 54 65 6c 65 6d 65 74 72 79 44 65 76 69 63 65 49 64 22 2c 56 61 3d 28 48 61 2e 5f 5f 69 65 44 79 6e 3d 31 2c 48 61 29 3b 66 75 6e 63 74 69 6f 6e 20 48 61 28 75 2c 73 29 7b 76 61 72 20 63 3d 30 3b 65 65 28 48 61 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 2c 72 2c 69 2c 6f 3d 75 2e 70 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 4f 76 65 72 72 69 64 65 2c 61 3d 28 65 2e 73 65 71 3d 63 2c 65 2e 65 70 6f 63 68 3d 4e 72 28 21 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 2c 61 69 28 73 2c 75 29 29 3b 61 2e 69 73 45 6e 61 62 6c 65 64 28 29 7c 7c 6f 3f 28 72 3d 61 2c 69 3d 71 61 2c 72 3d 28 6f 3f 6f 2e 67 65 74 50 72 6f 70 65 72 74 79 28 69 29 7c 7c 22 22 3a 4a 6f 28 72 2c 69 29 29 7c 7c 7a 69 28 29 2c 69 3d 61 2c 6e
                                                                                                                                                                                                                                                Data Ascii: icationsTelemetryDeviceId",Va=(Ha.__ieDyn=1,Ha);function Ha(u,s){var c=0;ee(Ha,this,function(e){var n,t,r,i,o=u.propertyStorageOverride,a=(e.seq=c,e.epoch=Nr(!1).toString(),ai(s,u));a.isEnabled()||o?(r=a,i=qa,r=(o?o.getProperty(i)||"":Jo(r,i))||zi(),i=a,n
                                                                                                                                                                                                                                                2023-10-31 10:36:38 UTC2444INData Raw: 29 7b 76 61 72 20 76 3d 64 2e 6c 65 6e 67 74 68 3b 69 66 28 75 3c 6e 2e 6c 65 6e 67 74 68 2b 76 29 7b 67 2e 6f 76 65 72 66 6c 6f 77 3d 70 2e 73 70 6c 69 74 28 63 29 3b 62 72 65 61 6b 7d 6e 26 26 28 6e 2b 3d 22 5c 6e 22 29 2c 6e 2b 3d 64 2c 32 30 3c 2b 2b 6c 26 26 28 6e 2e 73 75 62 73 74 72 28 30 2c 31 29 2c 6c 3d 30 29 2c 72 3d 21 30 2c 74 2b 2b 7d 65 6c 73 65 28 64 3f 69 3a 6f 29 2e 70 75 73 68 28 66 29 2c 65 2e 73 70 6c 69 63 65 28 63 2c 31 29 2c 63 2d 2d 7d 63 2b 2b 7d 69 26 26 30 3c 69 2e 6c 65 6e 67 74 68 26 26 67 2e 73 69 7a 65 45 78 63 65 65 64 2e 70 75 73 68 28 72 73 2e 63 72 65 61 74 65 28 70 2e 69 4b 65 79 28 29 2c 69 29 29 2c 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 26 26 67 2e 66 61 69 6c 65 64 45 76 74 73 2e 70 75 73 68 28 72 73 2e 63 72 65 61
                                                                                                                                                                                                                                                Data Ascii: ){var v=d.length;if(u<n.length+v){g.overflow=p.split(c);break}n&&(n+="\n"),n+=d,20<++l&&(n.substr(0,1),l=0),r=!0,t++}else(d?i:o).push(f),e.splice(c,1),c--}c++}i&&0<i.length&&g.sizeExceed.push(rs.create(p.iKey(),i)),o&&0<o.length&&g.failedEvts.push(rs.crea
                                                                                                                                                                                                                                                2023-10-31 10:36:38 UTC2460INData Raw: 2e 67 65 74 45 78 74 43 66 67 28 70 2e 69 64 65 6e 74 69 66 69 65 72 29 2c 41 3d 52 73 28 54 2e 73 65 74 54 69 6d 65 6f 75 74 4f 76 65 72 72 69 64 65 2c 54 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 4f 76 65 72 72 69 64 65 29 2c 4a 3d 21 54 2e 64 69 73 61 62 6c 65 4f 70 74 69 6d 69 7a 65 4f 62 6a 26 26 21 21 61 65 28 22 63 68 72 6f 6d 65 22 29 2c 6e 3d 65 2e 67 65 74 57 50 61 72 61 6d 2c 65 2e 67 65 74 57 50 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 54 2e 69 67 6e 6f 72 65 4d 63 31 4d 73 30 43 6f 6f 6b 69 65 50 72 6f 63 65 73 73 69 6e 67 26 26 28 65 7c 3d 32 29 2c 65 7c 6e 28 29 7d 2c 30 3c 54 2e 65 76 65 6e 74 73 4c 69 6d 69 74 49 6e 4d 65 6d 26 26 28 7a 3d 54 2e 65 76 65 6e 74 73 4c 69 6d 69 74 49 6e 4d 65
                                                                                                                                                                                                                                                Data Ascii: .getExtCfg(p.identifier),A=Rs(T.setTimeoutOverride,T.clearTimeoutOverride),J=!T.disableOptimizeObj&&!!ae("chrome"),n=e.getWParam,e.getWParam=function(){var e=0;return T.ignoreMc1Ms0CookieProcessing&&(e|=2),e|n()},0<T.eventsLimitInMem&&(z=T.eventsLimitInMe


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                164192.168.2.450215172.253.63.101443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:45 UTC2469OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000553D2244C8 HTTP/1.1
                                                                                                                                                                                                                                                Host: clients1.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                165172.253.63.101443192.168.2.450215C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:45 UTC2470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-toeMEW2hbqAjc2i8IzRcSg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-_zwurMcjElI_2wI3B1KDqA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 220
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:45 GMT
                                                                                                                                                                                                                                                Expires: Tue, 31 Oct 2023 10:36:45 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                Server: GSE
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:36:45 UTC2471INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 32 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 32 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 32 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 32 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 32 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 32 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 65 33 32 33 39 30 37 38 0a
                                                                                                                                                                                                                                                Data Ascii: rlzC1: 1C1ONGR_enUS1082rlzC2: 1C2ONGR_enUS1082rlzC7: 1C7ONGR_enUS1082dcc: set_dcc: C1:1C1ONGR_enUS1082,C2:1C2ONGR_enUS1082,C7:1C7ONGR_enUS1082events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: e3239078


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                166192.168.2.45022120.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:47 UTC2471OUTOPTIONS /client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                Access-Control-Request-Headers: authorization,request-context,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                16720.88.155.42443192.168.2.450221C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:47 UTC2472INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:47 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                access-control-allow-headers: authorization,request-context,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                                                                                access-control-allow-methods: POST
                                                                                                                                                                                                                                                access-control-allow-origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                168192.168.2.45022320.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:47 UTC2472OUTPOST /client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                request-context: appId=cid-v1:3e8daea3-86f5-4b7c-b079-a8f53f74b351
                                                                                                                                                                                                                                                traceparent: 00-b9aacf96dc6a47b99b9bbe256f6ab35c-d242673469be463b-01
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                authorization: Bearer eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNDc5OTAyODA2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE2OTg3NDg1ODYsImV4cCI6MTY5ODc1MjE4NiwiaWF0IjoxNjk4NzQ4NTg2LCJhdWQiOiJodHRwczovL2lnbml0ZTIwMjMtcHJvZC1lYXN0LXVzLXNpZ25hbHIuc2VydmljZS5zaWduYWxyLm5ldC9jbGllbnQvP2h1Yj1zaWduYWxyaHViIn0.xHIFoOkJRdXDZrTUHATSs_4MFlljf-QfwiJotx9VJFo
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                content-type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                x-requested-with: XMLHttpRequest
                                                                                                                                                                                                                                                request-id: |b9aacf96dc6a47b99b9bbe256f6ab35c.d242673469be463b
                                                                                                                                                                                                                                                x-signalr-user-agent: Microsoft SignalR/7.0 (7.0.10; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-10-31 10:36:47 UTC2473OUTData Raw: 7b 22 74 79 70 65 22 3a 36 7d 1e
                                                                                                                                                                                                                                                Data Ascii: {"type":6}


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                16920.88.155.42443192.168.2.450223C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:47 UTC2473INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:47 GMT
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                access-control-allow-origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                17192.168.2.44975413.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:19 UTC28OUTGET /pages/PageNotFound_files/chevron.svg HTTP/1.1
                                                                                                                                                                                                                                                Host: azurefrontdoorpages.azureedge.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                170192.168.2.45022520.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:48 UTC2474OUTGET /client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                17120.88.155.42443192.168.2.450225C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:48 UTC2474INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:48 GMT
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                www-authenticate: Bearer
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                172192.168.2.45022613.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:48 UTC2474OUTGET /scripts/me/MeControl/10.23271.5/en-US/meBoot.min.js HTTP/1.1
                                                                                                                                                                                                                                                Host: mem.gfx.ms
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                17313.107.253.40443192.168.2.450226C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:48 UTC2475INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Length: 181223
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Last-Modified: Tue, 10 Oct 2023 21:40:52 GMT
                                                                                                                                                                                                                                                ETag: "1d9fbfd1d3fa1e7"
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                X-Azure-Ref: 0wNhAZQAAAABsDoJvcgy+Qooz75+3KS4CTU5aMjIxMDYwNjExMDI3AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:47 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:36:48 UTC2475INData Raw: 4d 65 43 6f 6e 74 72 6f 6c 44 65 66 69 6e 65 28 22 6d 65 42 6f 6f 74 22 2c 5b 22 65 78 70 6f 72 74 73 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 69 6e 6c 69 6e 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 53 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 3d 7b 7d 2c 75 3d 5b 5d 2c 70 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 4f 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 2c 69 2c 61 3d 70 3b 66 6f 72 28 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 32 3c 69 2d 2d 3b 29 75 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 5b 69 5d 29 3b 66 6f 72 28 65 26 26 6e 75 6c 6c 21 3d 65 2e 63 68 69 6c 64 72 65 6e 26 26 28 75 2e 6c 65 6e 67 74 68 7c 7c 75 2e 70 75 73 68 28 65 2e 63 68 69 6c 64
                                                                                                                                                                                                                                                Data Ascii: MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,S){"use strict";var c=function(){},i={},u=[],p=[];function O(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.child
                                                                                                                                                                                                                                                2023-10-31 10:36:48 UTC2491INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 65 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 7d 29 7d 76 61 72 20 74 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e 63 74 69 6f 6e 20 65 74 28 74 29 7b 76 61 72 20 65 2c 72 2c 6e 2c 6f 3d 22 22 2c 69 3d 74 79 70 65 6f 66 20 74 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 69 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 69 29 72 65 74 75 72 6e 20 74 7c 7c 22 22 3b 69 66 28 74 74 28 74 29 26 26 30 3c 74 2e 6c 65 6e 67 74 68 29 66 6f 72 28 65 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 65 3c 72 3b 65 2b 2b 29 22 22 21 3d 3d 28 6e 3d 65 74 28 74 5b 65 5d 29 29 26 26 28 6f 2b 3d 28 6f 26 26 22 20 22 29 2b 6e 29 3b 65 6c 73 65 20 66 6f 72 28 65 20 69 6e 20 74 29 74 2e 68 61 73 4f
                                                                                                                                                                                                                                                Data Ascii: ction(){return t(e.apply(void 0,arguments))}})}var tt=Array.isArray;function et(t){var e,r,n,o="",i=typeof t;if("string"==i||"number"==i)return t||"";if(tt(t)&&0<t.length)for(e=0,r=t.length;e<r;e++)""!==(n=et(t[e]))&&(o+=(o&&" ")+n);else for(e in t)t.hasO
                                                                                                                                                                                                                                                2023-10-31 10:36:48 UTC2507INData Raw: 66 6f 72 28 76 61 72 20 6e 3d 30 2c 6f 3d 65 3b 6e 3c 6f 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 6f 5b 6e 5d 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 69 29 69 66 28 53 2e 68 61 73 4f 77 6e 28 69 2c 61 29 29 7b 76 61 72 20 73 3d 69 5b 61 5d 3b 6e 75 6c 6c 3d 3d 73 7c 7c 53 65 28 73 29 7c 7c 28 74 5b 61 5d 3d 73 29 7d 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 53 2e 67 65 74 4f 70 74 69 6f 6e 73 28 29 3b 69 66 28 6e 29 7b 76 61 72 20 6f 3d 6e 65 77 20 53 2e 53 79 6e 74 68 65 74 69 63 45 76 65 6e 74 28 74 2c 65 29 3b 69 66 28 21 6e 2e 73 79 6e 74 68 65 74 69 63 45 76 65 6e 74 54 61 72 67 65 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6f 29 29 72 65 74 75 72 6e 20 76 6f 69 64
                                                                                                                                                                                                                                                Data Ascii: for(var n=0,o=e;n<o.length;n++){var i=o[n];for(var a in i)if(S.hasOwn(i,a)){var s=i[a];null==s||Se(s)||(t[a]=s)}}return t}function be(t,e,r){var n=S.getOptions();if(n){var o=new S.SyntheticEvent(t,e);if(!n.syntheticEventTarget.dispatchEvent(o))return void
                                                                                                                                                                                                                                                2023-10-31 10:36:48 UTC2523INData Raw: 66 72 29 3b 66 75 6e 63 74 69 6f 6e 20 66 72 28 74 29 7b 76 61 72 20 65 3d 75 72 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 65 2e 73 74 61 74 65 3d 7b 61 63 74 69 76 61 74 65 64 3a 21 21 74 2e 76 69 73 69 62 6c 65 4f 6e 53 74 61 72 74 7d 2c 65 2e 68 61 73 52 65 63 65 6e 74 4b 65 79 62 6f 61 72 64 41 63 74 69 6f 6e 3d 21 31 2c 65 2e 6b 65 79 64 6f 77 6e 48 61 6e 64 6c 65 72 3d 65 2e 6b 65 79 64 6f 77 6e 48 61 6e 64 6c 65 72 2e 62 69 6e 64 28 65 29 2c 65 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 65 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 2e 62 69 6e 64 28 65 29 2c 65 7d 76 61 72 20 68 72 2c 67 72 3d 28 77 28 6d 72 2c 68 72 3d 76 29 2c 6d 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 65 64 69 61 51 75 65 72 79 48 61 6e 64 6c 65
                                                                                                                                                                                                                                                Data Ascii: fr);function fr(t){var e=ur.call(this,t)||this;return e.state={activated:!!t.visibleOnStart},e.hasRecentKeyboardAction=!1,e.keydownHandler=e.keydownHandler.bind(e),e.clickHandler=e.clickHandler.bind(e),e}var hr,gr=(w(mr,hr=v),mr.prototype.mediaQueryHandle
                                                                                                                                                                                                                                                2023-10-31 10:36:48 UTC2539INData Raw: 75 74 41 6e 64 46 6f 72 67 65 74 55 72 6c 29 3b 63 61 73 65 22 73 77 69 74 63 68 22 3a 72 65 74 75 72 6e 20 78 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 70 70 53 77 69 74 63 68 55 72 6c 29 3b 63 61 73 65 22 73 77 69 74 63 68 54 6f 22 3a 72 65 74 75 72 6e 20 78 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 70 70 53 77 69 74 63 68 54 6f 55 72 6c 29 3b 63 61 73 65 22 67 65 74 52 65 6d 65 6d 62 65 72 65 64 41 63 63 6f 75 6e 74 73 22 3a 72 65 74 75 72 6e 20 53 2e 4d 45 2e 43 6f 6e 66 69 67 2e 72 65 6d 41 63 63 26 26 4b 72 28 74 68 69 73 2c 65 29 26 26 78 74 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6d 73 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 72 65 6d 65 6d 62 65 72 65 64 41 63 63 6f 75 6e 74 73 55
                                                                                                                                                                                                                                                Data Ascii: utAndForgetUrl);case"switch":return xt(this.config.appSwitchUrl);case"switchTo":return xt(this.config.appSwitchToUrl);case"getRememberedAccounts":return S.ME.Config.remAcc&&Kr(this,e)&&xt(null===(n=this.config.msa)||void 0===n?void 0:n.rememberedAccountsU
                                                                                                                                                                                                                                                2023-10-31 10:36:48 UTC2555INData Raw: 73 4d 73 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 6d 73 61 6c 4a 73 57 69 74 68 4d 73 61 22 3d 3d 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 79 70 65 7d 2c 76 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 4f 70 65 72 61 74 69 6f 6e 53 75 70 70 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 73 69 67 6e 4f 75 74 46 72 6f 6d 49 64 70 22 3a 72 65 74 75 72 6e 20 78 74 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 61 64 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 73 69 67 6e 4f 75 74 55 72 6c 29 3b 63 61 73 65 22 73 69 67 6e 4f 75 74 41 6e 64 46 6f 72 67 65 74 46 72 6f 6d 49 64 70 22 3a 72 65 74 75 72 6e 20 78
                                                                                                                                                                                                                                                Data Ascii: sMsa=function(){return"msalJsWithMsa"===this.config.type},vn.prototype.isOperationSupported=function(t,e){var r,n,o;switch(t){case"signOutFromIdp":return xt(null===(r=this.config.aad)||void 0===r?void 0:r.signOutUrl);case"signOutAndForgetFromIdp":return x
                                                                                                                                                                                                                                                2023-10-31 10:36:48 UTC2571INData Raw: 3d 28 69 3d 79 2e 70 69 63 74 75 72 65 55 72 6c 29 3f 69 3a 68 2e 72 65 73 6f 75 72 63 65 2c 79 2e 63 61 63 68 65 4d 65 74 61 3f 79 2e 63 61 63 68 65 4d 65 74 61 2e 70 69 63 74 75 72 65 55 72 6c 3d 68 2e 72 65 73 6f 75 72 63 65 45 54 61 67 3a 79 2e 63 61 63 68 65 4d 65 74 61 3d 28 28 72 3d 7b 7d 29 2e 70 69 63 74 75 72 65 55 72 6c 3d 68 2e 72 65 73 6f 75 72 63 65 45 54 61 67 2c 72 29 7d 7d 72 65 74 75 72 6e 20 48 28 7b 7d 2c 6c 29 3b 63 61 73 65 22 47 45 54 5f 43 41 43 48 45 44 5f 53 48 4f 57 5f 41 55 54 48 5f 41 50 50 22 3a 76 61 72 20 67 3d 65 2e 70 61 79 6c 6f 61 64 2e 63 61 63 68 65 64 44 61 74 61 2c 6d 3d 74 3b 66 6f 72 28 66 3d 30 3b 66 3c 67 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 76 61 72 20 79 3b 69 66 28 79 3d 6d 5b 6e 75 6c 6c 21 3d 28 61 3d 67
                                                                                                                                                                                                                                                Data Ascii: =(i=y.pictureUrl)?i:h.resource,y.cacheMeta?y.cacheMeta.pictureUrl=h.resourceETag:y.cacheMeta=((r={}).pictureUrl=h.resourceETag,r)}}return H({},l);case"GET_CACHED_SHOW_AUTH_APP":var g=e.payload.cachedData,m=t;for(f=0;f<g.length;f++){var y;if(y=m[null!=(a=g
                                                                                                                                                                                                                                                2023-10-31 10:36:48 UTC2587INData Raw: 75 6e 64 2d 73 69 7a 65 5c 78 33 61 63 6f 76 65 72 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 5c 78 33 61 63 65 6e 74 65 72 20 63 65 6e 74 65 72 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 5c 78 33 61 6e 6f 2d 72 65 70 65 61 74 5c 78 37 64 2e 67 6c 79 70 68 5f 6d 6f 72 65 5c 78 37 62 77 69 64 74 68 5c 78 33 61 32 34 70 78 5c 78 33 62 68 65 69 67 68 74 5c 78 33 61 32 34 70 78 5c 78 37 64 2e 67 6c 79 70 68 5f 74 65 78 74 5c 78 37 62 63 6c 69 70 5c 78 33 61 72 65 63 74 5c 78 32 38 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 5c 78 32 39 5c 78 33 62 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 5c 78 33 61 69 6e 73 65 74 5c 78 32 38 35 30 5c 78 32 35 5c 78 32 39 5c 78 33 62 63 6c 69 70 2d 70 61 74 68 5c 78 33
                                                                                                                                                                                                                                                Data Ascii: und-size\x3acover\x3bbackground-position\x3acenter center\x3bbackground-repeat\x3ano-repeat\x7d.glyph_more\x7bwidth\x3a24px\x3bheight\x3a24px\x7d.glyph_text\x7bclip\x3arect\x281px,1px,1px,1px\x29\x3b-webkit-clip-path\x3ainset\x2850\x25\x29\x3bclip-path\x3
                                                                                                                                                                                                                                                2023-10-31 10:36:48 UTC2602INData Raw: 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 5c 78 33 61 75 72 6c 5c 78 32 38 5c 78 32 32 64 61 74 61 5c 78 33 61 69 6d 61 67 65 5c 78 32 66 73 76 67 5c 78 32 62 78 6d 6c 5c 78 33 62 63 68 61 72 73 65 74 5c 78 33 64 75 74 66 2d 38 2c 5c 78 32 35 33 43 73 76 67 20 78 6d 6c 6e 73 5c 78 33 64 5c 78 32 37 68 74 74 70 5c 78 33 61 5c 78 32 66 5c 78 32 66 77 77 77 2e 77 33 2e 6f 72 67 5c 78 32 66 32 30 30 30 5c 78 32 66 73 76 67 5c 78 32 37 20 76 69 65 77 42 6f 78 5c 78 33 64 5c 78 32 37 30 20 30 20 36 34 20 36 34 5c 78 32 37 20 73 74 72 6f 6b 65 5c 78 33 64 5c 78 32 37 5c 78 32 35 32 33 66 66 66 5c 78 32 37 5c 78 32 35 33 45 5c 78 32 35 33 43 67 20 63 6c 61 73 73 5c 78 33 64 5c 78 32 37 6d 65 63 74 72 6c 5f 73 74 72 6f 6b 65 5c 78 32 37 20 66 69 6c 6c 5c 78 33 64 5c
                                                                                                                                                                                                                                                Data Ascii: kground-image\x3aurl\x28\x22data\x3aimage\x2fsvg\x2bxml\x3bcharset\x3dutf-8,\x253Csvg xmlns\x3d\x27http\x3a\x2f\x2fwww.w3.org\x2f2000\x2fsvg\x27 viewBox\x3d\x270 0 64 64\x27 stroke\x3d\x27\x2523fff\x27\x253E\x253Cg class\x3d\x27mectrl_stroke\x27 fill\x3d\
                                                                                                                                                                                                                                                2023-10-31 10:36:48 UTC2618INData Raw: 33 2e 33 36 36 20 30 20 30 30 2d 2e 38 34 37 20 32 2e 34 31 35 20 33 2e 32 31 37 20 33 2e 32 31 37 20 30 20 30 30 2e 38 31 33 20 32 2e 33 33 39 20 32 2e 39 33 38 20 32 2e 39 33 38 20 30 20 30 30 32 2e 32 30 39 2e 38 33 37 6d 38 2e 39 33 31 2d 38 2e 33 36 33 61 32 2e 38 39 32 20 32 2e 38 39 32 20 30 20 30 31 2e 35 2e 30 33 39 20 32 2e 30 32 35 20 32 2e 30 32 35 20 30 20 30 31 2e 33 37 36 2e 31 76 32 2e 33 35 37 61 32 2e 30 37 35 20 32 2e 30 37 35 20 30 20 30 30 2d 2e 35 33 35 2d 2e 32 35 35 20 32 2e 36 34 39 20 32 2e 36 34 39 20 30 20 30 30 2d 2e 38 35 31 2d 2e 31 32 20 31 2e 38 31 31 20 31 2e 38 31 31 20 30 20 30 30 2d 31 2e 34 34 39 2e 37 32 32 20 33 2e 34 37 20 33 2e 34 37 20 30 20 30 30 2d 2e 35 39 32 20 32 2e 32 32 33 56 31 38 2e 34 68 2d 32 2e 33 33
                                                                                                                                                                                                                                                Data Ascii: 3.366 0 00-.847 2.415 3.217 3.217 0 00.813 2.339 2.938 2.938 0 002.209.837m8.931-8.363a2.892 2.892 0 01.5.039 2.025 2.025 0 01.376.1v2.357a2.075 2.075 0 00-.535-.255 2.649 2.649 0 00-.851-.12 1.811 1.811 0 00-1.449.722 3.47 3.47 0 00-.592 2.223V18.4h-2.33
                                                                                                                                                                                                                                                2023-10-31 10:36:48 UTC2634INData Raw: 36 20 35 7a 6d 32 20 37 76 2d 2e 32 35 63 30 2d 2e 32 31 33 2d 2e 30 33 31 2d 2e 34 32 2d 2e 30 39 34 2d 2e 36 31 37 61 31 2e 38 31 38 20 31 2e 38 31 38 20 30 20 30 30 2d 2e 32 38 2d 2e 35 34 37 20 32 2e 32 38 33 20 32 2e 32 38 33 20 30 20 30 30 2d 2e 34 33 2d 2e 34 33 38 20 31 2e 38 31 32 20 31 2e 38 31 32 20 30 20 30 30 2d 2e 35 35 35 2d 2e 32 38 39 63 2e 32 36 35 2d 2e 31 32 35 2e 34 37 34 2d 2e 33 31 2e 36 32 35 2d 2e 35 35 34 2e 31 35 2d 2e 32 34 35 2e 32 32 39 2d 2e 35 31 33 2e 32 33 34 2d 2e 38 30 35 61 31 2e 35 30 35 20 31 2e 35 30 35 20 30 20 30 30 2d 2e 39 31 34 2d 31 2e 33 38 33 41 31 2e 34 37 31 20 31 2e 34 37 31 20 30 20 30 30 36 20 37 61 31 2e 35 30 35 20 31 2e 35 30 35 20 30 20 30 30 2d 31 2e 33 38 33 2e 39 31 34 41 31 2e 34 37 32 20 31 2e
                                                                                                                                                                                                                                                Data Ascii: 6 5zm2 7v-.25c0-.213-.031-.42-.094-.617a1.818 1.818 0 00-.28-.547 2.283 2.283 0 00-.43-.438 1.812 1.812 0 00-.555-.289c.265-.125.474-.31.625-.554.15-.245.229-.513.234-.805a1.505 1.505 0 00-.914-1.383A1.471 1.471 0 006 7a1.505 1.505 0 00-1.383.914A1.472 1.
                                                                                                                                                                                                                                                2023-10-31 10:36:48 UTC2650INData Raw: 70 70 5f 62 61 6e 6e 65 72 5f 70 61 72 65 6e 74 5c 78 33 61 66 6f 63 75 73 2c 2e 6d 65 63 74 72 6c 5f 74 68 65 6d 65 5f 64 61 72 6b 20 2e 6d 65 63 74 72 6c 5f 61 75 74 68 41 70 70 5f 63 6c 6f 73 65 5c 78 33 61 66 6f 63 75 73 5c 78 37 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 30 30 35 62 61 31 5c 78 33 62 62 6f 72 64 65 72 5c 78 33 61 31 70 78 20 64 61 73 68 65 64 20 5c 78 32 33 66 66 66 5c 78 33 62 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 5c 78 33 61 62 6f 72 64 65 72 2d 62 6f 78 5c 78 33 62 62 6f 78 2d 73 69 7a 69 6e 67 5c 78 33 61 62 6f 72 64 65 72 2d 62 6f 78 5c 78 37 64 2e 63 2d 75 68 66 68 5c 78 33 65 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 2d 6d 65 20 2e 6d 65 63 74 72 6c 5f 61 75 74 68 41 70 70 5f 62
                                                                                                                                                                                                                                                Data Ascii: pp_banner_parent\x3afocus,.mectrl_theme_dark .mectrl_authApp_close\x3afocus\x7bbackground-color\x3a\x23005ba1\x3bborder\x3a1px dashed \x23fff\x3b-webkit-box-sizing\x3aborder-box\x3bbox-sizing\x3aborder-box\x7d.c-uhfh\x3e.theme-dark .c-me .mectrl_authApp_b


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                174192.168.2.45022913.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:49 UTC2652OUTGET /scripts/me/MeControl/10.23271.5/en-US/meCore.min.js HTTP/1.1
                                                                                                                                                                                                                                                Host: mem.gfx.ms
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                17513.107.253.40443192.168.2.450229C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:49 UTC2653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Length: 100769
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Last-Modified: Tue, 10 Oct 2023 21:40:56 GMT
                                                                                                                                                                                                                                                ETag: "1d9fbfd1f9e35a1"
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0ZitAZQAAAAByQ772vr+BQZKTatDuBtY5TU5aMjIxMDYwNjEyMDUxAGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
                                                                                                                                                                                                                                                X-Azure-Ref: 0wdhAZQAAAAAXx6GT7a5OT641UlwYXZ3QTU5aMjIxMDYwNjEzMDMxAGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:48 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:36:49 UTC2654INData Raw: 4d 65 43 6f 6e 74 72 6f 6c 44 65 66 69 6e 65 28 22 6d 65 43 6f 72 65 22 2c 5b 22 65 78 70 6f 72 74 73 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 69 6e 6c 69 6e 65 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 62 6f 6f 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 72 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29
                                                                                                                                                                                                                                                Data Ascii: MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(e,f,h){"use strict";var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)
                                                                                                                                                                                                                                                2023-10-31 10:36:49 UTC2670INData Raw: 74 29 2c 74 2e 73 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 3d 68 2e 64 65 62 6f 75 6e 63 65 28 74 2e 65 78 70 61 6e 64 65 64 53 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 2e 62 69 6e 64 28 74 29 29 2c 74 2e 73 74 61 74 65 3d 7b 65 78 70 61 6e 64 65 64 3a 21 31 7d 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 65 77 20 66 2e 53 79 6e 74 68 65 74 69 63 45 76 65 6e 74 28 22 63 6f 6d 6d 61 6e 64 63 6c 69 63 6b 22 2c 7b 63 6f 6d 6d 61 6e 64 49 64 3a 74 2e 69 64 2c 63 75 72 72 65 6e 74 41 63 63 6f 75 6e 74 3a 6e 7d 29 2c 6f 3d 66 2e 67 65 74 4f 70 74 69 6f 6e 73 28 29 3b 6f 26 26 28 6f 2e 73 79 6e 74 68 65 74 69 63 45 76 65 6e 74 54 61 72 67 65 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 72 29 7c 7c 65 2e 70 72 65 76 65 6e 74 44 65
                                                                                                                                                                                                                                                Data Ascii: t),t.scrollHandler=h.debounce(t.expandedScrollHandler.bind(t)),t.state={expanded:!1},t}function $(e,t,n){var r=new f.SyntheticEvent("commandclick",{commandId:t.id,currentAccount:n}),o=f.getOptions();o&&(o.syntheticEventTarget.dispatchEvent(r)||e.preventDe
                                                                                                                                                                                                                                                2023-10-31 10:36:49 UTC2686INData Raw: 74 65 6e 74 4a 73 6f 6e 28 65 2e 63 6f 6e 74 65 6e 74 29 3b 72 65 74 75 72 6e 7b 70 61 72 74 41 3a 6e 2c 70 61 72 74 42 3a 7b 76 65 72 3a 22 31 2e 30 22 2c 69 6d 70 72 65 73 73 69 6f 6e 47 75 69 64 3a 74 2e 69 6d 70 72 65 73 73 69 6f 6e 47 75 69 64 2c 6d 61 72 6b 65 74 3a 66 2e 4d 45 2e 43 6f 6e 66 69 67 2e 6d 6b 74 2c 70 61 67 65 54 61 67 73 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 66 2e 67 65 74 50 61 67 65 54 61 67 73 28 74 2e 61 63 63 6f 75 6e 74 73 2e 63 6f 75 6e 74 73 2c 74 2e 61 63 63 6f 75 6e 74 73 2e 63 75 72 72 65 6e 74 29 29 2c 63 6f 6e 74 65 6e 74 56 65 72 3a 22 32 2e 30 22 2c 63 6f 6e 74 65 6e 74 3a 22 5b 22 2b 72 2b 22 5d 22 7d 2c 70 61 72 74 43 3a 7b 62 61 73 65 54 79 70 65 3a 46 65 2c 70 61 67 65 4c 6f 61 64 54 69 6d 65 3a 4d 61 74
                                                                                                                                                                                                                                                Data Ascii: tentJson(e.content);return{partA:n,partB:{ver:"1.0",impressionGuid:t.impressionGuid,market:f.ME.Config.mkt,pageTags:JSON.stringify(f.getPageTags(t.accounts.counts,t.accounts.current)),contentVer:"2.0",content:"["+r+"]"},partC:{baseType:Fe,pageLoadTime:Mat
                                                                                                                                                                                                                                                2023-10-31 10:36:49 UTC2702INData Raw: 62 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 66 69 6c 6c 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 70 75 72 70 6c 65 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 74 68 65 6d 65 5f 61 7a 75 72 65 5f 68 63 6c 69 67 68 74 20 2e 6d 65 63 74 72 6c 5f 63 75 72 72 65 6e 74 41 63 63 6f 75 6e 74 20 61 2e 6d 65 63 74 72 6c 5f 73 69 67 6e 6f 75 74 5c 78 33 61 61 63 74 69 76 65 5c 78 37 62 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 61 64 6a 75 73 74 5c 78 33 61 6e 6f
                                                                                                                                                                                                                                                Data Ascii: bborder-color\x3a\x23fff\x21important\x3boutline-color\x3a\x23fff\x21important\x3bfill\x3a\x23fff\x21important\x3bbackground-color\x3apurple\x7d.mectrl_theme_azure_hclight .mectrl_currentAccount a.mectrl_signout\x3aactive\x7b-ms-high-contrast-adjust\x3ano
                                                                                                                                                                                                                                                2023-10-31 10:36:49 UTC2718INData Raw: 77 68 69 74 65 2d 6f 6e 2d 62 6c 61 63 6b 5c 78 32 39 5c 78 37 62 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 20 75 6c 20 6c 69 20 61 2c 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 20 75 6c 20 6c 69 20 62 75 74 74 6f 6e 5c 78 37 62 62 6f 72 64 65 72 5c 78 33 61 73 6f 6c 69 64 20 31 70 78 5c 78 37 64 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 2e 66 69 78 65 64 2d 6d 65 6e 75 20 75 6c 5c 78 37 62 70 6f 73 69 74 69 6f 6e 5c 78 33 61 66 69 78 65 64 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 6d 65 6e 75 20 75 6c 5c 78 37 62 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 33 33 33 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 37 64 2e 6d 65 63 74 72 6c 5f 6d
                                                                                                                                                                                                                                                Data Ascii: white-on-black\x29\x7b.mectrl_menu ul li a,.mectrl_menu ul li button\x7bborder\x3asolid 1px\x7d\x7d.mectrl_menu.fixed-menu ul\x7bposition\x3afixed\x7d.mectrl_menu ul\x7bcolor\x3a\x23333\x21important\x3bbackground-color\x3a\x23fff\x21important\x7d.mectrl_m
                                                                                                                                                                                                                                                2023-10-31 10:36:49 UTC2734INData Raw: 74 49 74 65 6d 5c 78 33 61 68 6f 76 65 72 20 2e 70 72 69 6d 61 72 79 41 63 74 69 6f 6e 2e 73 69 67 6e 49 6e 5c 78 37 62 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 30 66 66 5c 78 37 64 5c 78 37 64 5c 78 34 30 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 5c 78 32 38 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 5c 78 33 61 62 6c 61 63 6b 2d 6f 6e 2d 77 68 69 74 65 5c 78 32 39 5c 78 37 62 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 49 74 65 6d 20 2e 70 72 69 6d 61 72 79 41 63 74 69 6f 6e 2e 65 78 70 61 6e 64 65 64 2e 73 69 67 6e 49 6e 2c 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 49 74 65 6d 5c 78 33 61 68 6f 76 65 72 20 2e 70 72 69 6d 61 72 79 41 63 74 69 6f 6e 2e 73 69 67 6e 49 6e 5c 78 37 62 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                Data Ascii: tItem\x3ahover .primaryAction.signIn\x7bbackground-color\x3a\x230ff\x7d\x7d\x40media screen and \x28-ms-high-contrast\x3ablack-on-white\x29\x7b.mectrl_accountItem .primaryAction.expanded.signIn,.mectrl_accountItem\x3ahover .primaryAction.signIn\x7bbackgro
                                                                                                                                                                                                                                                2023-10-31 10:36:49 UTC2750INData Raw: 65 63 74 72 6c 5f 74 68 65 6d 65 5f 61 7a 75 72 65 5f 68 63 6c 69 67 68 74 20 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 41 63 74 69 6f 6e 73 20 2e 6d 65 63 74 72 6c 5f 74 72 69 67 67 65 72 2e 65 78 70 61 6e 64 65 64 2c 2e 6d 65 63 74 72 6c 5f 74 68 65 6d 65 5f 61 7a 75 72 65 5f 68 63 6c 69 67 68 74 20 2e 6d 65 63 74 72 6c 5f 61 63 63 6f 75 6e 74 41 63 74 69 6f 6e 73 20 2e 6d 65 63 74 72 6c 5f 74 72 69 67 67 65 72 5c 78 33 61 68 6f 76 65 72 5c 78 37 62 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 61 64 6a 75 73 74 5c 78 33 61 6e 6f 6e 65 5c 78 33 62 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74 61 6e 74 5c 78 33 62 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 5c 78 33 61 5c 78 32 33 66 66 66 5c 78 32 31 69 6d 70 6f 72 74
                                                                                                                                                                                                                                                Data Ascii: ectrl_theme_azure_hclight .mectrl_accountActions .mectrl_trigger.expanded,.mectrl_theme_azure_hclight .mectrl_accountActions .mectrl_trigger\x3ahover\x7b-ms-high-contrast-adjust\x3anone\x3bcolor\x3a\x23fff\x21important\x3bborder-color\x3a\x23fff\x21import


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                176192.168.2.45023013.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:49 UTC2669OUTGET /me/mecache?partner=msmyignite&wreply=https%3A%2F%2Fignite.microsoft.com HTTP/1.1
                                                                                                                                                                                                                                                Host: mem.gfx.ms
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                17713.107.253.40443192.168.2.450230C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:49 UTC2753INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, no-transform, max-age=7200
                                                                                                                                                                                                                                                Content-Length: 3387
                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                Expires: Tue, 31 Oct 2023 12:36:49 GMT
                                                                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors https://ignite.microsoft.com;
                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0wdhAZQAAAADvTSU3rxnjR7ptORyOzwZATU5aMjIxMDYwNjEyMDM5AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
                                                                                                                                                                                                                                                X-Azure-Ref: 0wdhAZQAAAAA1iRscZxHpTpK3ahEWZNm0TU5aMjIxMDYwNjEzMDM1AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:49 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:36:49 UTC2753INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 20 2f 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 62 6f 64 79 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0d
                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge" /> <meta name="viewport" content="width=device-width" /> </head><body> <div id="body" role="main">


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                178192.168.2.45019713.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:54 UTC2757OUTGET /meversion?partner=MSHomePage&market=en-us&uhf=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: mem.gfx.ms
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                17913.107.253.40443192.168.2.450197C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:54 UTC2757INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, no-transform, max-age=43200
                                                                                                                                                                                                                                                Content-Length: 30205
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Expires: Tue, 31 Oct 2023 22:36:54 GMT
                                                                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0xthAZQAAAACQbbFHkVa3QpGq5htGm2MyTU5aMjIxMDYwNjEyMDM1AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
                                                                                                                                                                                                                                                X-Azure-Ref: 0xthAZQAAAAAdr/2SiZ1eRL6Jrex0qyaxTU5aMjIxMDYwNjEzMDIzAGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:36:54 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:36:54 UTC2758INData Raw: 77 69 6e 64 6f 77 2e 4d 53 41 3d 77 69 6e 64 6f 77 2e 4d 53 41 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 3d 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 2e 43 6f 6e 66 69 67 3d 7b 22 76 65 72 22 3a 22 31 30 2e 32 33 32 37 31 2e 35 22 2c 22 6d 6b 74 22 3a 22 65 6e 2d 55 53 22 2c 22 70 74 6e 22 3a 22 6d 73 68 6f 6d 65 70 61 67 65 22 2c 22 67 66 78 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 22 2c 22 64 62 67 22 3a 66 61 6c 73 65 2c 22 61 61 64 22 3a 74 72 75 65 2c 22 69 6e 74 22 3a 66 61 6c 73 65 2c 22 70 78 79 22 3a 74 72 75 65 2c 22 6d 73 54 78 74 22 3a 66 61 6c 73 65 2c 22 72 77 64 22 3a 74
                                                                                                                                                                                                                                                Data Ascii: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.23271.5","mkt":"en-US","ptn":"mshomepage","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":t
                                                                                                                                                                                                                                                2023-10-31 10:36:54 UTC2773INData Raw: 72 65 74 75 72 6e 20 70 2e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 65 29 7d 29 2c 54 65 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6a 65 28 7b 65 76 65 6e 74 54 79 70 65 3a 22 43 6c 69 65 6e 74 45 72 72 6f 72 22 2c 69 73 43 72 69 74 69 63 61 6c 3a 21 30 2c 6e 61 6d 65 3a 65 2e 6d 65 73 73 61 67 65 7c 7c 22 28 66 61 6c 73 65 79 20 6d 65 73 73 61 67 65 20 70 72 6f 70 65 72 74 79 20 6f 6e 20 65 72 72 6f 72 29 22 2c 74 79 70 65 3a 22 55 6e 68 61 6e 64 6c 65 64 50 72 6f 6d 69 73 65 52 65 6a 65 63 74 69 6f 6e 22 2c 64 65 74 61 69 6c 73 3a 65 2e 73 74 61 63 6b 7c 7c 22 22 2c 64 69 73 70 6c 61 79 65 64 3a 21 31 2c 73 65 76 65 72 69 74 79 3a 65 2e 6d 63 49 73 54 69 6d 65 6f
                                                                                                                                                                                                                                                Data Ascii: return p.Promise.resolve().then(e)}),Te._unhandledRejectionFn=function(e){je({eventType:"ClientError",isCritical:!0,name:e.message||"(falsey message property on error)",type:"UnhandledPromiseRejection",details:e.stack||"",displayed:!1,severity:e.mcIsTimeo


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                18192.168.2.44975513.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:19 UTC29OUTGET /pages/fonts/segoe-ui/west-european/normal/latest.woff HTTP/1.1
                                                                                                                                                                                                                                                Host: azurefrontdoorpages.azureedge.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://vociemail.azurefd.net
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                Referer: https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/UxFxStableCssWesternEuropean_6724ABFCA058F28804A76FD40AD14C9D7A6031D9.css
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                180192.168.2.45028420.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:37:03 UTC2787OUTOPTIONS /client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                Access-Control-Request-Headers: authorization,request-context,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                18120.88.155.42443192.168.2.450284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:37:03 UTC2788INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:37:03 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                access-control-allow-headers: authorization,request-context,request-id,traceparent,x-requested-with,x-signalr-user-agent
                                                                                                                                                                                                                                                access-control-allow-methods: POST
                                                                                                                                                                                                                                                access-control-allow-origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                182192.168.2.45028620.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:37:03 UTC2789OUTPOST /client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                request-context: appId=cid-v1:3e8daea3-86f5-4b7c-b079-a8f53f74b351
                                                                                                                                                                                                                                                traceparent: 00-b9aacf96dc6a47b99b9bbe256f6ab35c-5f5de4586a184ec5-01
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                authorization: Bearer eyJhbGciOiJIUzI1NiIsImtpZCI6Ii0xNDc5OTAyODA2IiwidHlwIjoiSldUIn0.eyJuYmYiOjE2OTg3NDg1ODYsImV4cCI6MTY5ODc1MjE4NiwiaWF0IjoxNjk4NzQ4NTg2LCJhdWQiOiJodHRwczovL2lnbml0ZTIwMjMtcHJvZC1lYXN0LXVzLXNpZ25hbHIuc2VydmljZS5zaWduYWxyLm5ldC9jbGllbnQvP2h1Yj1zaWduYWxyaHViIn0.xHIFoOkJRdXDZrTUHATSs_4MFlljf-QfwiJotx9VJFo
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                content-type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                x-requested-with: XMLHttpRequest
                                                                                                                                                                                                                                                request-id: |b9aacf96dc6a47b99b9bbe256f6ab35c.5f5de4586a184ec5
                                                                                                                                                                                                                                                x-signalr-user-agent: Microsoft SignalR/7.0 (7.0.10; Unknown OS; Browser; Unknown Runtime Version)
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-10-31 10:37:03 UTC2790OUTData Raw: 7b 22 74 79 70 65 22 3a 36 7d 1e
                                                                                                                                                                                                                                                Data Ascii: {"type":6}


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                18320.88.155.42443192.168.2.450286C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:37:03 UTC2790INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:37:03 GMT
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                access-control-allow-origin: https://ignite.microsoft.com
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                184192.168.2.45028920.88.155.42443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:37:04 UTC2790OUTGET /client/?hub=signalrhub&id=qPPlLHrfCDQAfKd7qQB3tg6GDZKAK02 HTTP/1.1
                                                                                                                                                                                                                                                Host: ignite2023-prod-east-us-signalr.service.signalr.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                18520.88.155.42443192.168.2.450289C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:37:04 UTC2791INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:37:04 GMT
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                www-authenticate: Bearer
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15724800; includeSubDomains


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                186192.168.2.45019813.107.226.51443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:37:12 UTC2791OUTGET /tag/iqqppqy6vh HTTP/1.1
                                                                                                                                                                                                                                                Host: www.clarity.ms
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                18713.107.226.51443192.168.2.450198C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:37:12 UTC2791INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                Content-Length: 514
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                Request-Context: appId=cid-v1:e97341f6-8fff-46a6-9229-fbbfe0892c78
                                                                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                X-Azure-Ref: 02NhAZQAAAAAO2XYKc8EKSZGB8asxbRT2TU5aMjIxMDYwNjExMDI3ADZjZmJlZWUwLTUwMjctNDg0Yi04OTY3LTRhMjlhZjc3ZjFlMQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:37:11 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:37:12 UTC2792INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e 61 73 79 6e 63 3d 21 30 2c 74 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 73 2f 30 2e 37 2e 31 33 2f 63 6c 61 72 69 74 79 2e 6a 73 22 2c 28 79 3d 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 72 29 5b 30 5d 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 2c 79 29 2c 61 5b 63 5d 28 22 73 74 61 72 74 22 2c 69 29
                                                                                                                                                                                                                                                Data Ascii: !function(c,l,a,r,i,t,y){if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).async=!0,t.src="https://www.clarity.ms/s/0.7.13/clarity.js",(y=l.getElementsByTagName(r)[0]).parentNode.insertBefore(t,y),a[c]("start",i)


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                188192.168.2.45031713.107.226.51443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:37:12 UTC2792OUTGET /s/0.7.13/clarity.js HTTP/1.1
                                                                                                                                                                                                                                                Host: www.clarity.ms
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://ignite.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                18913.107.226.51443192.168.2.450317C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:37:12 UTC2793INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                Content-Length: 60117
                                                                                                                                                                                                                                                Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                Last-Modified: Tue, 17 Oct 2023 11:58:02 GMT
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                ETag: "0x8DBCF0850CC9F3D"
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: c86b1733-a01e-0002-2436-0b9063000000
                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref: 02NhAZQAAAABYkPH6OANDQYuiCFuAIKVLTU5aMjIxMDYwNjExMDE3ADZjZmJlZWUwLTUwMjctNDg0Yi04OTY3LTRhMjlhZjc3ZjFlMQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:37:12 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:37:12 UTC2793INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 31 33 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 57 61 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 71 61 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 59 61 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 41 61 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                                                Data Ascii: /* clarity-js v0.7.13: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Wa},get start(){return qa},get stop(){return Ya},get track(){return Aa}}),e=Object.freeze({__pro
                                                                                                                                                                                                                                                2023-10-31 10:37:12 UTC2809INData Raw: 79 3d 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 57 74 2e 68 61 73 28 74 29 3a 72 2e 70 72 69 76 61 63 79 3d 57 74 2e 67 65 74 28 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 59 74 2e 68 61 73 28 74 29 3a 72 2e 70 72 69 76 61 63 79 3d 32 3b 62 72 65 61 6b 3b 63 61 73 65 22 2a 54 22 3d 3d 3d 75 3a 76 61 72 20 64 3d 6e 26 26 6e 2e 64 61 74 61 3f 6e 2e 64 61 74 61 2e 74 61 67 3a 22 22 2c 66 3d 6e 26 26 6e 2e 73 65 6c 65 63 74 6f 72 3f 6e 2e 73 65 6c 65 63 74 6f 72 5b 31 5d 3a 22 22 2c 68 3d 5b 22 53 54 59 4c 45 22 2c 22 54 49 54 4c 45 22 2c 22 73 76 67 3a 73 74 79 6c 65 22 5d 3b 72 2e 70 72 69 76 61 63 79 3d 68 2e 69 6e 63 6c 75 64 65 73 28 64 29 7c 7c 44 74 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 2e 69 6e 64 65 78 4f 66 28
                                                                                                                                                                                                                                                Data Ascii: y=0;break;case Wt.has(t):r.privacy=Wt.get(t);break;case Yt.has(t):r.privacy=2;break;case"*T"===u:var d=n&&n.data?n.data.tag:"",f=n&&n.selector?n.selector[1]:"",h=["STYLE","TITLE","svg:style"];r.privacy=h.includes(d)||Dt.some((function(t){return f.indexOf(
                                                                                                                                                                                                                                                2023-10-31 10:37:12 UTC2825INData Raw: 5b 72 5d 28 74 2c 69 2c 63 2c 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 4e 6f 64 65 2e 44 4f 43 55 4d 45 4e 54 5f 4e 4f 44 45 3a 74 3d 3d 3d 64 6f 63 75 6d 65 6e 74 26 26 42 74 28 64 6f 63 75 6d 65 6e 74 29 2c 72 61 28 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 4e 6f 64 65 2e 44 4f 43 55 4d 45 4e 54 5f 46 52 41 47 4d 45 4e 54 5f 4e 4f 44 45 3a 76 61 72 20 73 3d 74 3b 69 66 28 73 2e 68 6f 73 74 29 69 66 28 42 74 28 73 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 3e 3d 30 29 7b 72 61 28 73 29 3b 66 6f 72 28 76 61 72 20 6c 3d 22 22 2c 64 3d 30 2c 66
                                                                                                                                                                                                                                                Data Ascii: [r](t,i,c,e);break;case Node.DOCUMENT_NODE:t===document&&Bt(document),ra(t);break;case Node.DOCUMENT_FRAGMENT_NODE:var s=t;if(s.host)if(Bt(s),"function"===typeof s.constructor&&s.constructor.toString().indexOf("[native code]")>=0){ra(s);for(var l="",d=0,f
                                                                                                                                                                                                                                                2023-10-31 10:37:12 UTC2841INData Raw: 6c 2c 75 70 6c 6f 61 64 3a 22 22 7d 2c 65 3d 55 72 28 22 5f 63 6c 73 6b 22 29 3b 69 66 28 65 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 3b 6e 2e 6c 65 6e 67 74 68 3e 3d 35 26 26 74 2e 74 73 2d 58 72 28 6e 5b 31 5d 29 3c 31 38 65 35 26 26 28 74 2e 73 65 73 73 69 6f 6e 3d 6e 5b 30 5d 2c 74 2e 63 6f 75 6e 74 3d 58 72 28 6e 5b 32 5d 29 2b 31 2c 74 2e 75 70 67 72 61 64 65 3d 58 72 28 6e 5b 33 5d 29 2c 74 2e 75 70 6c 6f 61 64 3d 6e 2e 6c 65 6e 67 74 68 3e 3d 36 3f 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 5b 35 5d 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 5b 34 5d 29 3a 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 5b 34 5d 29 29 7d 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                Data Ascii: l,upload:""},e=Ur("_clsk");if(e){var n=e.split("|");n.length>=5&&t.ts-Xr(n[1])<18e5&&(t.session=n[0],t.count=Xr(n[2])+1,t.upgrade=Xr(n[3]),t.upload=n.length>=6?"".concat("https://").concat(n[5],"/").concat(n[4]):"".concat("https://").concat(n[4]))}return


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                19192.168.2.44975313.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:19 UTC29OUTGET /pages/PageNotFound_files/cloud_drop.svg HTTP/1.1
                                                                                                                                                                                                                                                Host: azurefrontdoorpages.azureedge.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                2172.253.115.101443192.168.2.449731C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:16 UTC1INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-43dF-cjiy1zzLqCq2-8FZg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:16 GMT
                                                                                                                                                                                                                                                Content-Type: text/xml; charset=UTF-8
                                                                                                                                                                                                                                                X-Daynum: 6147
                                                                                                                                                                                                                                                X-Daystart: 12916
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                Server: GSE
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2023-10-31 10:35:16 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 34 37 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 31 32 39 31 36 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                                                                                                                Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6147" elapsed_seconds="12916"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                                                                                                                2023-10-31 10:35:16 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                                                                                                                2023-10-31 10:35:16 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                2013.107.253.40443192.168.2.449752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:19 UTC30INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Length: 127360
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Last-Modified: Wed, 19 Sep 2018 19:33:12 GMT
                                                                                                                                                                                                                                                ETag: 0x8D61E66BD28030D
                                                                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                                                                x-ms-request-id: 8360e261-b01e-0058-09e5-0bf330000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0Z9hAZQAAAACpEyALTzotTIGt8cJwR8hFTU5aMjIxMDYwNjEyMDE5ADI2ZmQ4YzRhLTY2OTktNDliMS05MmEwLWM5ZWQ1OTJhNTM2ZQ==
                                                                                                                                                                                                                                                X-Azure-Ref: 0Z9hAZQAAAACQvsqTB6BdTLON0KZhLPT+TU5aMjIxMDYwNjEzMDQ5ADI2ZmQ4YzRhLTY2OTktNDliMS05MmEwLWM5ZWQ1OTJhNTM2ZQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:19 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:19 UTC30INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 19 00 00 03 21 08 06 00 00 00 ad f1 69 bc 00 01 f1 47 49 44 41 54 78 5e ec 9d 8d 72 e3 b8 b6 9d d7 02 e5 ee 73 93 3c 6e f2 76 c9 63 9d 7b 66 6c 11 2b 55 43 94 77 b5 28 35 1a 26 21 88 f4 fa aa 7a 24 fe e0 87 a0 3d 55 f8 bc 37 40 fc ef ff 2b f4 c0 18 63 48 3c 05 ae 4f 74 81 8f ea 17 82 ca 3d cd 10 bb 42 74 84 38 2f f1 78 86 0f 7e bc 55 b9 f7 e4 68 40 83 7a 95 07 24 be 02 b9 94 94 00 bd c2 20 6b c7 42 ea d4 29 e1 39 48 f8 2a c6 18 d3 47 32 18 63 0c 79 16 b9 10 b0 fd 86 f3 cb 05 5a 26 04 96 0c eb eb 46 67 9c 08 ea be 50 d6 49 06 56 e3 65 40 bd 7e 8b 06 63 8c 25 83 31 c6 72 c1 72 c1 62 e1 c8 42 c1 d2 50 fa 9d 44 ac 5f 0f 8c ce 34 09 d4 fd f7 ad 6f 2e 1b 84 c0 b2 e1 95 31 c6 58 32 18 63 2c 18 2c 17 2c 16
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR!iGIDATx^rs<nvc{fl+UCw(5&!z$=U7@+cH<Ot=Bt8/x~Uh@z$ kB)9H*G2cyZ&FgPIVe@~c%1rrbBPD_4o.1X2c,,,
                                                                                                                                                                                                                                                2023-10-31 10:35:20 UTC47INData Raw: ab 23 bc 88 1e c2 8e 31 dd 42 42 c3 b0 3d e1 fa 41 c0 8b 63 78 ef 01 40 a6 68 38 48 16 08 0b 09 c2 18 28 c1 dd 13 0d 79 77 6a e5 94 9a a6 f8 68 1b 40 e2 31 a0 36 9b 11 41 02 54 b6 68 23 32 88 00 77 b2 cc 4e 42 00 8d 87 eb 04 b4 f3 15 08 39 8c 4b 5b 42 89 45 aa 83 41 d8 00 95 68 28 43 25 19 88 fb 45 45 f5 61 e0 c5 dd a6 5d 19 74 5d c0 cd cf ca fc 64 c0 8c 81 8e 92 e4 c1 0c f8 69 66 27 4d 8a bc 72 1a 01 d3 53 68 6b 06 e2 21 09 86 f2 d4 88 c7 22 17 b6 27 16 ca a1 a9 40 a7 ba 73 4f 07 81 20 ee 1b 1c 1d 4c 7b 7d 21 31 e8 65 81 b9 60 e7 b0 73 8b 7b 05 d0 41 f1 68 33 f0 e8 a7 60 64 83 86 a3 a2 21 23 dd 09 69 20 d8 79 4a 52 a4 fd 18 d7 63 e7 61 3e 67 fd c2 f9 7c 65 80 81 73 c8 86 72 4c 25 0d 36 04 bc 86 49 5e 5d 34 64 95 e0 05 bc 35 c4 f7 ce da b6 04 7a 09 1f 7e
                                                                                                                                                                                                                                                Data Ascii: #1BB=Acx@h8H(ywjh@16ATh#2wNB9K[BEAh(C%EEa]t]dif'MrShk!"'@sO L{}!1e`s{Ah3`d!#i yJRca>g|esrL%6I^]4d5z~
                                                                                                                                                                                                                                                2023-10-31 10:35:20 UTC63INData Raw: dc ac 6b f6 df d2 2a 8d 34 e1 f6 d3 ed 68 2d 05 06 5e 98 82 7d 7f b3 17 58 46 34 e4 bf fe cc c0 2b 99 fc 39 30 ec 9f 73 c0 5b 6b f3 ec fb 41 35 b2 87 b0 6b 89 b7 48 18 7b 09 ef 07 81 e0 b1 ba c7 52 60 6a c6 0d 49 a3 2a c2 a2 f2 e9 9f 2a d8 90 f9 69 13 e5 b8 37 35 83 50 8a 8a 4a 32 54 10 bc 49 90 4b 3b 41 2a 5a b8 85 8a 81 45 1e c9 f2 f1 68 ec 31 74 89 8e 9f c8 43 f7 c1 27 71 23 1f 86 3c 78 e1 8d 68 03 82 a1 12 0c 85 1b f8 7c e4 42 2a 79 bd ee 19 d1 fa 25 1f 1b 00 8d 8b c1 24 87 e0 83 fc 3c 20 7f 69 38 54 1e 10 6e 8a 0e 66 78 f7 d2 00 fb 43 c6 c3 61 47 7c 6b e6 79 6c fe fa 02 7c 13 f1 fb 1e 38 48 67 95 01 20 e1 78 7b 32 b0 47 f4 a4 38 09 fc 77 cd 74 2a a2 04 ec 9a 21 08 6e 09 e8 a8 46 30 02 e9 a7 06 78 17 f0 93 9b 28 04 e1 88 be 17 40 60 0f e2 27 9a 2f 84
                                                                                                                                                                                                                                                Data Ascii: k*4h-^}XF4+90s[kA5kH{R`jI**i75PJ2TIK;A*ZEh1tC'q#<xh|B*y%$< i8TnfxCaG|kyl|8Hg x{2G8wt*!nF0x(@`'/
                                                                                                                                                                                                                                                2023-10-31 10:35:20 UTC79INData Raw: 7d aa 5c 8a c7 94 bd ee 21 6b 0b 42 10 1c 88 5e 3a 4b dc 7a 0b e4 21 59 4a 80 c7 10 d0 2b 9e 1f bc 20 8d c9 82 c6 11 87 5e a1 af 73 34 f5 81 80 1f bd d0 00 c0 d1 08 91 38 48 49 29 cc c6 bc 21 86 23 09 4a 38 f8 61 cc 9f 1a 86 e0 de c7 75 78 8b 4d 42 9b 9d 43 40 13 cd 1f 05 e0 5d 42 03 e2 23 a6 34 c8 8f 99 7d 17 da 32 dc df fe 58 0a 13 81 28 11 a3 fa 21 e2 8f 83 50 80 35 54 0c 06 d2 36 e4 ec 64 5a f7 8f 4f ce 88 5f ee ca a9 4b 77 ea c1 f0 fc e4 42 45 55 37 24 4b 79 44 45 83 ee 3c 35 2b d1 09 da 67 f3 bb af 4d 72 f0 ba 87 43 33 38 36 3e 83 01 e4 c4 bd e8 93 fd d2 a5 12 44 3d b0 01 a4 3e 77 9e 56 c1 a6 17 ab 38 0a e6 de 2a 7e 52 c9 14 15 c4 ff e3 ff 27 e4 51 01 16 18 f0 b0 dc 4c 88 bc 6a 9d 64 1a b6 cb 54 06 85 c2 46 bb a2 51 aa c2 f4 7d c7 38 d0 da 66 ee c4
                                                                                                                                                                                                                                                Data Ascii: }\!kB^:Kz!YJ+ ^s48HI)!#J8auxMBC@]B#4}2X(!P5T6dZO_KwBEU7$KyDE<5+gMrC386>D=>wV8*~R'QLjdTFQ}8f
                                                                                                                                                                                                                                                2023-10-31 10:35:20 UTC96INData Raw: d5 ad cf 98 2b d0 9b 0e cd e4 b3 90 12 ee c9 e0 d0 93 12 dd ea c5 ab d7 21 61 05 92 70 f8 6a a4 5f 27 00 f4 a1 d0 5d db e9 1d ec 83 c1 e1 70 b8 cd 51 03 ee c9 e0 79 f7 70 4f f8 9a ee 5f 1d e3 1d 71 ea ad 6f 54 de 53 96 52 df dd 06 73 9b c5 f5 ea b9 54 40 93 21 15 53 ce e7 22 b5 f8 48 c2 01 35 d4 64 d0 d7 c7 a5 ea 56 cd 7f 7c b5 c1 21 6a 56 cd 96 39 4b 1d ec 58 c0 50 89 8f 9f 34 3c 4c 5d e9 d9 e4 57 92 8f 3c 0a a8 95 26 43 9e 1b 82 5c 93 01 ac a1 c9 d0 d2 7b 52 9d 0b 95 e7 ce bb 82 a1 92 88 b4 f4 64 24 03 9d ec 6e cd 69 e4 e7 25 77 48 3b 79 1c 17 00 1e df ae 18 63 5c 68 31 0c 81 88 51 70 f4 66 77 b2 7d e6 02 95 2e a3 7d bd 7d 11 d7 b9 0d 0f 55 a8 14 da e2 70 30 d7 1e 75 f8 c0 29 64 9f d1 3d 19 1c 3b 7c d6 76 58 1a cb da 2c 40 7b 82 a2 ff 01 4c fa 8d e9 93
                                                                                                                                                                                                                                                Data Ascii: +!apj_']pQypO_qoTSRsT@!S"H5dV|!jV9KXP4<L]W<&C\{Rd$ni%wH;yc\h1Qpfw}.}}Up0u)d=;|vX,@{L
                                                                                                                                                                                                                                                2023-10-31 10:35:20 UTC112INData Raw: 80 d6 0b 3f df 34 20 89 87 8d c7 dd b3 47 e5 60 d8 78 60 5d c3 ea ac 2b 07 1f 02 ee 9f 3b ac eb c6 c8 88 9b 46 f8 f2 d4 e1 b1 9b 24 7c 61 56 d7 b0 67 52 e3 68 68 10 22 55 8e 70 cc ea 9b 32 02 82 e7 f2 62 40 d6 8b a1 fc d5 68 c8 43 84 74 83 e0 1c 86 b1 66 ea c5 90 6b 56 0b ef 71 76 43 9e 53 dc 37 cf d4 e0 82 3a fb 30 17 94 67 91 60 a6 3c 35 7e d2 25 65 ff 45 70 04 cb 7f ce 59 26 0c 7c 3b 34 3a f9 e2 72 dc 55 9b 0f 7a 93 74 ff 4d 05 3c 99 00 23 51 13 68 21 74 71 d5 b9 15 2c cc e1 b6 e6 56 9c f1 8a fd ad 86 98 98 a0 13 ec 58 eb 00 1f 49 94 86 c0 b3 00 02 f8 ea d5 67 88 88 e7 3d 78 a1 93 f0 e8 13 bf b6 79 91 78 bd 0d 47 31 43 99 ba 83 f8 a5 61 56 0c 97 0e 26 94 10 0d bc 20 d1 20 14 83 c7 95 b7 e8 e1 90 84 66 7c 10 00 e6 de 91 69 6d dc fb 81 62 7c 52 a0 0f 05
                                                                                                                                                                                                                                                Data Ascii: ?4 G`x`]+;F$|aVgRhh"Up2b@hCtfkVqvCS7:0g`<5~%eEpY&|;4:rUztM<#Qh!tq,VXIg=xyxG1CaV& f|imb|R
                                                                                                                                                                                                                                                2023-10-31 10:35:20 UTC128INData Raw: d6 54 37 d6 1c 94 ba aa 4a 9a 7b 43 2a 6e 0a 67 90 10 ac 0c f8 48 fc 04 68 ee 12 0d 44 1d 54 e0 32 c1 05 ee 19 4a ab 41 95 63 c8 cf 21 ed 93 5b c4 66 a8 5f 6b 69 11 13 9b 92 2b 6b ea fc 54 bb 06 56 46 d9 6c 13 46 30 ad 9a 82 54 80 3e 70 83 e1 01 0d 55 6d ac 68 48 7d 33 8e 17 a7 a1 be 8b 86 20 c0 11 5b 42 32 57 8a 08 7c f3 47 27 11 64 a7 a4 7c ba 5f d3 18 db 85 9f 04 e7 20 bc b8 72 77 82 fd 09 06 43 18 8f 55 a5 82 3f 45 69 f8 cf 4d 30 e8 e0 71 26 b4 a1 5a 6d 9f 39 04 19 f9 1f 95 05 70 fc 9e 64 b0 e7 72 52 38 08 97 01 10 04 80 09 21 10 30 c1 a8 37 db fa 10 d3 af 73 ea 2f f6 19 6b eb 4a d4 15 49 84 b1 7c 90 92 25 0a 05 8b 56 45 30 68 0f 5f 33 a1 a1 b9 4b 34 97 06 bb 5e 66 4b 5b fd 7b 72 24 79 89 3b 13 9b e9 08 2f 05 53 03 5b 2a b6 f7 53 17 00 1c 11 f5 6e 13
                                                                                                                                                                                                                                                Data Ascii: T7J{C*ngHhDT2JAc![f_ki+kTVFlF0T>pUmhH}3 [B2W|G'd|_ rwCU?EiM0q&Zm9pdrR8!07s/kJI|%VE0h_3K4^fK[{r$y;/S[*Sn
                                                                                                                                                                                                                                                2023-10-31 10:35:20 UTC144INData Raw: ef c3 19 49 80 2f fe ba 7c 90 5d d3 42 37 90 ce 01 92 a9 22 7e e9 80 4b 3c 7e 21 62 fb f1 ba 6c 3d 18 03 c6 3a 02 dc 4b c1 a0 15 d6 5a c5 b7 66 fd 31 c9 76 40 96 bb 55 d5 ab 39 52 77 28 35 82 a1 a1 91 0c 0d cd 07 e3 38 81 20 95 27 49 6c bf a0 bd ad 97 99 19 a2 41 f5 44 43 8a ed e7 a4 20 0c f2 e8 3b 07 92 c8 c1 87 1b e9 dc 8e ab 6a b8 77 bc 06 83 6a c9 86 bd d4 0d 0d 01 86 5f 3b 6c 09 33 8c a2 01 75 09 c2 c3 40 69 a0 c5 78 22 4b 24 d8 16 00 89 a3 22 a8 30 0f 91 6e 5d b8 a3 6b 44 5a d8 dc e1 0a 87 e3 b8 07 c1 60 f0 01 f0 05 9d 47 ee c7 d2 61 d2 ee ef 10 97 e4 85 d3 f6 1c e2 39 4b 73 09 c0 82 40 12 86 80 a9 ec c9 01 8a e3 7b 2c 82 01 2b 13 0c 5a 93 60 b8 73 2a 4c 95 0b 8e f7 47 43 23 19 1a 1a 37 50 9b 8d 61 93 f8 0c bb 10 0d e9 a9 92 b9 1c 93 68 98 a0 87 20
                                                                                                                                                                                                                                                Data Ascii: I/|]B7"~K<~!bl=:KZf1v@U9Rw(58 'IlADC ;jwj_;l3u@ix"K$"0n]kDZ`Ga9Ks@{,+Z`s*LGC#7Pah


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                2113.107.253.40443192.168.2.449753C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:20 UTC46INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Length: 837
                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                Last-Modified: Wed, 19 Sep 2018 19:33:12 GMT
                                                                                                                                                                                                                                                ETag: 0x8D61E66BCD38D4A
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: 82127d13-701e-000a-73dc-0b8fd8000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                X-Azure-Ref: 0aNhAZQAAAAAPrqQVODmmQZXGqrZyW6ziTU5aMjIxMDYwNjExMDI1ADI2ZmQ4YzRhLTY2OTktNDliMS05MmEwLWM5ZWQ1OTJhNTM2ZQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:19 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:20 UTC46INData Raw: 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 30 20 31 30 30 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 31 30 30 20 31 30 30 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 67 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 46 46 46 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 20 20 20
                                                                                                                                                                                                                                                Data Ascii: <svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 100 100" enable-background="new 0 0 100 100" xml:space="preserve"><g><path fill="#FFFFFF" enable-background="new


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                2213.107.253.40443192.168.2.449755C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:20 UTC95INHTTP/1.1 404 The specified blob does not exist.
                                                                                                                                                                                                                                                Content-Length: 215
                                                                                                                                                                                                                                                Content-Type: application/xml
                                                                                                                                                                                                                                                x-ms-request-id: 8ae22d54-701e-0057-71e5-0b855c000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                X-Azure-Ref: 0aNhAZQAAAACOCkaoZoA6Ra2UGRANeRJPTU5aMjIxMDYwNjEzMDQ5ADI2ZmQ4YzRhLTY2OTktNDliMS05MmEwLWM5ZWQ1OTJhNTM2ZQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:19 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:20 UTC95INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 42 6c 6f 62 4e 6f 74 46 6f 75 6e 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 73 70 65 63 69 66 69 65 64 20 62 6c 6f 62 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 0a 52 65 71 75 65 73 74 49 64 3a 38 61 65 32 32 64 35 34 2d 37 30 31 65 2d 30 30 35 37 2d 37 31 65 35 2d 30 62 38 35 35 63 30 30 30 30 30 30 0a 54 69 6d 65 3a 32 30 32 33 2d 31 30 2d 33 31 54 31 30 3a 33 35 3a 32 30 2e 30 34 34 37 38 36 32 5a 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e
                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><Error><Code>BlobNotFound</Code><Message>The specified blob does not exist.RequestId:8ae22d54-701e-0057-71e5-0b855c000000Time:2023-10-31T10:35:20.0447862Z</Message></Error>


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                2313.107.253.40443192.168.2.449754C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:20 UTC96INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Length: 332
                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                Last-Modified: Wed, 19 Sep 2018 19:32:49 GMT
                                                                                                                                                                                                                                                ETag: 0x8D61E66AF6CC3EB
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: 7273527c-901e-002d-31dc-0b981c000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                X-Azure-Ref: 0aNhAZQAAAADbDhPl+wypQouq9VoEDaerTU5aMjIxMDYwNjExMDM5ADI2ZmQ4YzRhLTY2OTktNDliMS05MmEwLWM5ZWQ1OTJhNTM2ZQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:19 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:20 UTC96INData Raw: 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 77 69 64 74 68 3d 22 31 31 70 78 22 20 68 65 69 67 68 74 3d 22 31 37 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 20 31 37 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 31 31 20 31 37 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 70 6f 6c 79 67 6f 6e 20 66 69 6c 6c 3d 22 23 46 46 46 46 46 46 22 20 70 6f 69
                                                                                                                                                                                                                                                Data Ascii: <svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="11px" height="17px" viewBox="0 0 11 17" enable-background="new 0 0 11 17" xml:space="preserve"><polygon fill="#FFFFFF" poi


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                24192.168.2.44975713.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:20 UTC157OUTGET /pages/fonts/segoe-ui/west-european/normal/latest.ttf HTTP/1.1
                                                                                                                                                                                                                                                Host: azurefrontdoorpages.azureedge.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://vociemail.azurefd.net
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                Referer: https://azurefrontdoorpages.azureedge.net/pages/PageNotFound_files/UxFxStableCssWesternEuropean_6724ABFCA058F28804A76FD40AD14C9D7A6031D9.css
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                2513.107.253.40443192.168.2.449757C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:20 UTC158INHTTP/1.1 404 The specified blob does not exist.
                                                                                                                                                                                                                                                Content-Length: 215
                                                                                                                                                                                                                                                Content-Type: application/xml
                                                                                                                                                                                                                                                x-ms-request-id: 5df1a0a0-a01e-006b-09e5-0bac9b000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                X-Azure-Ref: 0aNhAZQAAAADkSBnOHyMSSLg8e0i49n9bTU5aMjIxMDYwNjEyMDE5ADI2ZmQ4YzRhLTY2OTktNDliMS05MmEwLWM5ZWQ1OTJhNTM2ZQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:20 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:20 UTC158INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 42 6c 6f 62 4e 6f 74 46 6f 75 6e 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 73 70 65 63 69 66 69 65 64 20 62 6c 6f 62 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 0a 52 65 71 75 65 73 74 49 64 3a 35 64 66 31 61 30 61 30 2d 61 30 31 65 2d 30 30 36 62 2d 30 39 65 35 2d 30 62 61 63 39 62 30 30 30 30 30 30 0a 54 69 6d 65 3a 32 30 32 33 2d 31 30 2d 33 31 54 31 30 3a 33 35 3a 32 30 2e 36 31 39 37 37 31 39 5a 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e
                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><Error><Code>BlobNotFound</Code><Message>The specified blob does not exist.RequestId:5df1a0a0-a01e-006b-09e5-0bac9b000000Time:2023-10-31T10:35:20.6197719Z</Message></Error>


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                26192.168.2.44975823.220.124.106443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:21 UTC159OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                                2023-10-31 10:35:21 UTC159INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                Server: Kestrel
                                                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                                                Cache-Control: public, max-age=191141
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:21 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                27192.168.2.44976323.220.124.106443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:21 UTC159OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                                2023-10-31 10:35:22 UTC177INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                                                                                                                Cache-Control: public, max-age=191103
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:21 GMT
                                                                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                                                2023-10-31 10:35:22 UTC177INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                28192.168.2.44976013.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:21 UTC159OUTGET /pages/PageNotFound_files/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                Host: azurefrontdoorpages.azureedge.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://vociemail.azurefd.net/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                29192.168.2.44976213.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:21 UTC160OUTGET /pages/PageNotFound_files/ErrorBackground.png HTTP/1.1
                                                                                                                                                                                                                                                Host: azurefrontdoorpages.azureedge.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                3142.251.163.84443192.168.2.449732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:16 UTC2INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:16 GMT
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-TkUWv2DCSZIVTz17deGqKA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2023-10-31 10:35:16 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                                                                                2023-10-31 10:35:16 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                3013.107.253.40443192.168.2.449760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:21 UTC161INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Length: 32038
                                                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                                                Last-Modified: Wed, 19 Sep 2018 19:33:12 GMT
                                                                                                                                                                                                                                                ETag: 0x8D61E66BCDCDE4E
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: 40fb6412-501e-0050-6b82-0be93f000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                X-Azure-Ref: 0adhAZQAAAAD2pEyX+vInTbMg2QWGsV9xTU5aMjIxMDYwNjExMDUzADI2ZmQ4YzRhLTY2OTktNDliMS05MmEwLWM5ZWQ1OTJhNTM2ZQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:21 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:21 UTC161INData Raw: 00 00 01 00 04 00 40 40 00 00 01 00 20 00 28 42 00 00 46 00 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 6e 42 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 68 00 00 10 10 00 00 01 00 20 00 68 04 00 00 be 78 00 00 28 00 00 00 40 00 00 00 80 00 00 00 01 00 20 00 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                Data Ascii: @@ (BF00 %nB h hx(@ B
                                                                                                                                                                                                                                                2023-10-31 10:35:22 UTC177INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                3113.107.253.40443192.168.2.449762C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:22 UTC193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Length: 127360
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Last-Modified: Wed, 19 Sep 2018 19:33:12 GMT
                                                                                                                                                                                                                                                ETag: 0x8D61E66BD28030D
                                                                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                                                                x-ms-request-id: a13c970c-401e-005c-04e5-0b7e37000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                X-Azure-Ref: 0adhAZQAAAACdiOfGlnoRRo9//XdzLzXyTU5aMjIxMDYwNjExMDIxADI2ZmQ4YzRhLTY2OTktNDliMS05MmEwLWM5ZWQ1OTJhNTM2ZQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:21 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:22 UTC193INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 19 00 00 03 21 08 06 00 00 00 ad f1 69 bc 00 01 f1 47 49 44 41 54 78 5e ec 9d 8d 72 e3 b8 b6 9d d7 02 e5 ee 73 93 3c 6e f2 76 c9 63 9d 7b 66 6c 11 2b 55 43 94 77 b5 28 35 1a 26 21 88 f4 fa aa 7a 24 fe e0 87 a0 3d 55 f8 bc 37 40 fc ef ff 2b f4 c0 18 63 48 3c 05 ae 4f 74 81 8f ea 17 82 ca 3d cd 10 bb 42 74 84 38 2f f1 78 86 0f 7e bc 55 b9 f7 e4 68 40 83 7a 95 07 24 be 02 b9 94 94 00 bd c2 20 6b c7 42 ea d4 29 e1 39 48 f8 2a c6 18 d3 47 32 18 63 0c 79 16 b9 10 b0 fd 86 f3 cb 05 5a 26 04 96 0c eb eb 46 67 9c 08 ea be 50 d6 49 06 56 e3 65 40 bd 7e 8b 06 63 8c 25 83 31 c6 72 c1 72 c1 62 e1 c8 42 c1 d2 50 fa 9d 44 ac 5f 0f 8c ce 34 09 d4 fd f7 ad 6f 2e 1b 84 c0 b2 e1 95 31 c6 58 32 18 63 2c 18 2c 17 2c 16
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR!iGIDATx^rs<nvc{fl+UCw(5&!z$=U7@+cH<Ot=Bt8/x~Uh@z$ kB)9H*G2cyZ&FgPIVe@~c%1rrbBPD_4o.1X2c,,,
                                                                                                                                                                                                                                                2023-10-31 10:35:22 UTC209INData Raw: 1a 01 d3 53 68 6b 06 e2 21 09 86 f2 d4 88 c7 22 17 b6 27 16 ca a1 a9 40 a7 ba 73 4f 07 81 20 ee 1b 1c 1d 4c 7b 7d 21 31 e8 65 81 b9 60 e7 b0 73 8b 7b 05 d0 41 f1 68 33 f0 e8 a7 60 64 83 86 a3 a2 21 23 dd 09 69 20 d8 79 4a 52 a4 fd 18 d7 63 e7 61 3e 67 fd c2 f9 7c 65 80 81 73 c8 86 72 4c 25 0d 36 04 bc 86 49 5e 5d 34 64 95 e0 05 bc 35 c4 f7 ce da b6 04 7a 09 1f 7e 38 07 09 07 a1 07 41 0e d7 0f 7e 78 ed 9a 81 58 f8 e8 4f 04 18 f1 86 de 3d f0 e6 18 da 0a 82 81 57 12 cd 5c 8f 4d 2d 97 8a 4d 2e 2f 5e 98 4d 34 78 01 7b 95 dc ab e2 3c 63 f5 03 60 ef 63 83 c9 b5 5b 1b 73 fb ea e3 73 22 99 b0 f5 12 29 81 d9 a1 58 07 c8 5a 6b f6 df 09 9c ab 2c 29 50 33 dc a3 5c b5 a2 2a 19 2a 2a 78 6b 82 21 9f b7 a7 b9 86 8b 9c fc a1 72 d2 b5 3b 65 f8 19 17 c0 89 7e 19 a4 e3 15 0c
                                                                                                                                                                                                                                                Data Ascii: Shk!"'@sO L{}!1e`s{Ah3`d!#i yJRca>g|esrL%6I^]4d5z~8A~xXO=W\M-M./^M4x{<c`c[ss")XZk,)P3\***xk!r;e~
                                                                                                                                                                                                                                                2023-10-31 10:35:22 UTC225INData Raw: 68 03 82 a1 12 0c 85 1b f8 7c e4 42 2a 79 bd ee 19 d1 fa 25 1f 1b 00 8d 8b c1 24 87 e0 83 fc 3c 20 7f 69 38 54 1e 10 6e 8a 0e 66 78 f7 d2 00 fb 43 c6 c3 61 47 7c 6b e6 79 6c fe fa 02 7c 13 f1 fb 1e 38 48 67 95 01 20 e1 78 7b 32 b0 47 f4 a4 38 09 fc 77 cd 74 2a a2 04 ec 9a 21 08 6e 09 e8 a8 46 30 02 e9 a7 06 78 17 f0 93 9b 28 04 e1 88 be 17 40 60 0f e2 27 9a 2f 84 35 e6 ec ff c3 a4 7d 98 7e d6 34 80 4b fb 41 3e 5e 77 23 d5 d0 32 b2 24 ce e8 6b cd 9d 9b 28 73 99 1b 9a bc a8 69 17 65 88 8c 5d 76 1c be b7 e1 63 7b 0e 1c 06 34 67 89 15 db b6 ae cf cc 9a dc aa 4a 89 06 bb 98 69 bf 8c 1f 01 63 13 21 87 f0 8c fb 81 50 78 6d dd 71 5d 07 63 72 82 1f 03 5b 60 e7 1c 1c 01 e7 64 5f df 4c 2b 2d 97 78 23 c8 14 af 18 a0 02 ee 2e 35 5e 60 f9 9e 1a 56 28 8b f9 9c 95 26 2a
                                                                                                                                                                                                                                                Data Ascii: h|B*y%$< i8TnfxCaG|kyl|8Hg x{2G8wt*!nF0x(@`'/5}~4KA>^w#2$k(sie]vc{4gJic!Pxmq]cr[`d_L+-x#.5^`V(&*
                                                                                                                                                                                                                                                2023-10-31 10:35:22 UTC241INData Raw: f7 8f 4f ce 88 5f ee ca a9 4b 77 ea c1 f0 fc e4 42 45 55 37 24 4b 79 44 45 83 ee 3c 35 2b d1 09 da 67 f3 bb af 4d 72 f0 ba 87 43 33 38 36 3e 83 01 e4 c4 bd e8 93 fd d2 a5 12 44 3d b0 01 a4 3e 77 9e 56 c1 a6 17 ab 38 0a e6 de 2a 7e 52 c9 14 15 c4 ff e3 ff 27 e4 51 01 16 18 f0 b0 dc 4c 88 bc 6a 9d 64 1a b6 cb 54 06 85 c2 46 bb a2 51 aa c2 f4 7d c7 38 d0 da 66 ee c4 63 6c fa 68 e0 44 fc 60 55 14 48 40 60 da 13 3c 2a 08 5a 12 de 46 4b ca 5e 02 46 62 bc 34 76 6f 31 fd e1 88 de 08 09 90 83 01 22 8c a8 40 e7 ad 6a 44 1f ce 4d 29 e0 38 ac a3 d3 d0 ef a0 41 0d d1 3a c2 4b f0 1a da 12 08 86 8d 61 de 58 4e f2 47 1f ef 17 c0 21 9e 77 61 4e 53 35 74 7e e8 a7 a8 3e 78 71 c4 7b af 78 6d 55 52 6d c9 54 89 3c 71 20 00 5d f7 a8 66 8f cf 4e 30 6c bf 14 a9 12 0b 15 f7 af 75
                                                                                                                                                                                                                                                Data Ascii: O_KwBEU7$KyDE<5+gMrC386>D=>wV8*~R'QLjdTFQ}8fclhD`UH@`<*ZFK^Fb4vo1"@jDM)8A:KaXNG!waNS5t~>xq{xmURmT<q ]fN0lu
                                                                                                                                                                                                                                                2023-10-31 10:35:22 UTC257INData Raw: 57 92 8f 3c 0a a8 95 26 43 9e 1b 82 5c 93 01 ac a1 c9 d0 d2 7b 52 9d 0b 95 e7 ce bb 82 a1 92 88 b4 f4 64 24 03 9d ec 6e cd 69 e4 e7 25 77 48 3b 79 1c 17 00 1e df ae 18 63 5c 68 31 0c 81 88 51 70 f4 66 77 b2 7d e6 02 95 2e a3 7d bd 7d 11 d7 b9 0d 0f 55 a8 14 da e2 70 30 d7 1e 75 f8 c0 29 64 9f d1 3d 19 1c 3b 7c d6 76 58 1a cb da 2c 40 7b 82 a2 ff 01 4c fa 8d e9 93 d7 41 59 87 74 5d 8a 97 e9 60 cd 32 9d 55 20 1c fd f5 91 b7 4b 07 f7 d2 cb 87 83 fc fc 73 35 f1 48 76 92 c1 a1 7e 66 5e 65 7c cf da 27 10 96 60 b5 34 96 20 00 35 b8 06 aa 72 6c d7 e3 2d 46 60 08 ed 6d b7 f6 04 8f 76 3b b5 39 f4 d4 ec 97 5b 3d 72 6b 73 37 82 b5 7a 5e a5 79 76 72 ed b5 c3 67 96 fc 7d 76 8e 1a e1 1e da 76 57 6d 41 28 94 cd 63 6d 70 9c 20 a1 3e 3c 65 90 24 90 5f 09 f6 96 2f 27 3c 68
                                                                                                                                                                                                                                                Data Ascii: W<&C\{Rd$ni%wH;yc\h1Qpfw}.}}Up0u)d=;|vX,@{LAYt]`2U Ks5Hv~f^e|'`4 5rl-F`mv;9[=rks7z^yvrg}vvWmA(cmp ><e$_/'<h
                                                                                                                                                                                                                                                2023-10-31 10:35:22 UTC273INData Raw: e2 72 dc 55 9b 0f 7a 93 74 ff 4d 05 3c 99 00 23 51 13 68 21 74 71 d5 b9 15 2c cc e1 b6 e6 56 9c f1 8a fd ad 86 98 98 a0 13 ec 58 eb 00 1f 49 94 86 c0 b3 00 02 f8 ea d5 67 88 88 e7 3d 78 a1 93 f0 e8 13 bf b6 79 91 78 bd 0d 47 31 43 99 ba 83 f8 a5 61 56 0c 97 0e 26 94 10 0d bc 20 d1 20 14 83 c7 95 b7 e8 e1 90 84 66 7c 10 00 e6 de 91 69 6d dc fb 81 62 7c 52 a0 0f 05 64 03 f9 66 42 af f2 58 48 05 3a 1a 59 e0 60 61 0d 46 0a ac 6b 87 8f eb 0a 55 95 da fd fc d0 a1 22 fb 63 ab 0a 5f 9f 3a ac ab 6a 3b b7 04 01 1f 01 d4 95 03 bd d0 54 34 a3 f9 f7 87 2e a6 68 84 c1 db 24 57 e1 cf b7 0d 62 09 be 3e 7b fc e3 be c5 6d e3 70 b3 ea 8f fd bf bb 0d ba f0 9e 08 86 fc 49 5e 2a 9a 99 ea 2a 4e 1c c5 20 3a 01 6b 18 12 a1 5d ee 73 7e 72 5d 02 08 05 7e 10 7c 61 5c 6b 1f d7 91 ca
                                                                                                                                                                                                                                                Data Ascii: rUztM<#Qh!tq,VXIg=xyxG1CaV& f|imb|RdfBXH:Y`aFkU"c_:j;T4.h$Wb>{mpI^**N :k]s~r]~|a\k
                                                                                                                                                                                                                                                2023-10-31 10:35:22 UTC289INData Raw: 43 18 8f 55 a5 82 3f 45 69 f8 cf 4d 30 e8 e0 71 26 b4 a1 5a 6d 9f 39 04 19 f9 1f 95 05 70 fc 9e 64 b0 e7 72 52 38 08 97 01 10 04 80 09 21 10 30 c1 a8 37 db fa 10 d3 af 73 ea 2f f6 19 6b eb 4a d4 15 49 84 b1 7c 90 92 25 0a 05 8b 56 45 30 68 0f 5f 33 a1 a1 b9 4b 34 97 06 bb 5e 66 4b 5b fd 7b 72 24 79 89 3b 13 9b e9 08 2f 05 53 03 5b 2a b6 f7 53 17 00 1c 11 f5 6e 13 12 40 ce 5d f4 02 02 21 fb cc d8 e5 27 25 1a d2 05 c0 de 01 21 27 68 5d e1 44 83 7e ce f9 86 90 28 be 6e 82 bc 26 69 1d 6d bf b9 01 41 98 8f 8e 7b 92 0b f9 8e 2e be 94 60 38 ba 82 a1 11 0c ab 32 dc c2 ce c8 bf 7b ea 1d e0 18 55 00 24 48 02 50 24 06 88 8b 9f f6 25 18 47 1a 09 8a de 61 84 c2 f5 0b 3f 67 02 60 23 14 24 e8 86 2b d5 15 74 eb 65 be f6 5b 53 de 72 7d ad 94 74 b5 58 0c 8d 64 68 50 1d 31
                                                                                                                                                                                                                                                Data Ascii: CU?EiM0q&Zm9pdrR8!07s/kJI|%VE0h_3K4^fK[{r$y;/S[*Sn@]!'%!'h]D~(n&imA{.`82{U$HP$%Ga?g`#$+te[Sr}tXdhP1
                                                                                                                                                                                                                                                2023-10-31 10:35:22 UTC305INData Raw: 75 09 c2 c3 40 69 a0 c5 78 22 4b 24 d8 16 00 89 a3 22 a8 30 0f 91 6e 5d b8 a3 6b 44 5a d8 dc e1 0a 87 e3 b8 07 c1 60 f0 01 f0 05 9d 47 ee c7 d2 61 d2 ee ef 10 97 e4 85 d3 f6 1c e2 39 4b 73 09 c0 82 40 12 86 80 a9 ec c9 01 8a e3 7b 2c 82 01 2b 13 0c 5a 93 60 b8 73 2a 4c 95 0b 8e f7 47 43 23 19 1a 1a 37 50 9b 8d 61 93 f8 0c bb 10 0d e9 a9 92 b9 1c 93 68 98 a0 87 20 1a 20 60 18 02 ba 6e 4a d5 76 0b 21 dc 0c 0e b9 b9 aa 21 cd 40 51 4f 36 e4 bb df 27 de c2 fe ea 86 96 c6 72 0b 3b 7f 90 6d 27 63 24 6e 25 ec 8f 7a 35 82 c1 48 04 e3 15 88 47 45 c0 32 f4 8e 78 d3 d1 c8 85 fa 67 5b e6 56 07 40 7b 10 0c f9 f2 57 24 02 f1 16 27 fb 1a 5d fe be 05 a1 8f e9 2c 43 ac 7a 22 e0 3a e0 cd 23 22 5e 8f 64 06 ad 17 74 04 ba 0e 08 32 c5 11 e2 f9 20 23 1b 42 10 bc 1e 48 c1 80 87
                                                                                                                                                                                                                                                Data Ascii: u@ix"K$"0n]kDZ`Ga9Ks@{,+Z`s*LGC#7Pah `nJv!!@QO6'r;m'c$n%z5HGE2xg[V@{W$'],Cz":#"^dt2 #BH


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                32192.168.2.44976413.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:22 UTC318OUTGET /pages/PageNotFound_files/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                Host: azurefrontdoorpages.azureedge.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                3313.107.253.40443192.168.2.449764C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:22 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Length: 32038
                                                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                                                Last-Modified: Wed, 19 Sep 2018 19:33:12 GMT
                                                                                                                                                                                                                                                ETag: 0x8D61E66BCDCDE4E
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: 40fb6412-501e-0050-6b82-0be93f000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                X-Azure-Ref: 0athAZQAAAABfk+i4JphETaLm4c2hflGxTU5aMjIxMDYwNjExMDQ1ADI2ZmQ4YzRhLTY2OTktNDliMS05MmEwLWM5ZWQ1OTJhNTM2ZQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:21 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:22 UTC319INData Raw: 00 00 01 00 04 00 40 40 00 00 01 00 20 00 28 42 00 00 46 00 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 6e 42 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 68 00 00 10 10 00 00 01 00 20 00 68 04 00 00 be 78 00 00 28 00 00 00 40 00 00 00 80 00 00 00 01 00 20 00 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                Data Ascii: @@ (BF00 %nB h hx(@ B
                                                                                                                                                                                                                                                2023-10-31 10:35:22 UTC334INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                34192.168.2.44976613.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC350OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                Host: ms.portal.azure.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                3513.107.253.40443192.168.2.449766C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC350INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, stale-while-revalidate=900, max-age=900
                                                                                                                                                                                                                                                Content-Length: 581881
                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                Expires: Tue, 31 Oct 2023 10:44:00 GMT
                                                                                                                                                                                                                                                Last-Modified: Tue, 31 Oct 2023 10:26:00 GMT
                                                                                                                                                                                                                                                ETag: "zMAdxaB1_rmB"
                                                                                                                                                                                                                                                Vary: Accept-Encoding, host
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                x-ms-version: 12.315.0.1 (dev#26bb6cac03.231027-1831) Signed
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://eafc.nelreports.net/api/report?cat=aportal"}]}
                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                x-ms-content-source: DiskPersistentContentCache
                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                Permissions-Policy: accelerometer=(), ambient-light-sensor=(), battery=(), camera=(), gyroscope=(), magnetometer=(), screen-wake-lock=()
                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                X-Azure-Ref: 0c9hAZQAAAAAjVGNAPk2aRb34pLWYpIKrTU5aMjIxMDYwNjEyMDM5ADM1YjYzNjBiLWI2MWItNGM3Ni1iZjdkLWY1ODNmODg0MTlmOQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:30 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC352INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 27 75 74 66 2d 38 27 2f 3e 3c 74 69 74 6c 65 3e 4d 69 63 72 6f 73 6f 66 74 20 41 7a 75 72 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 3e 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 46 78 49 6d 70 6c 2c 5f 5f 65 78 74 65 6e 64 73 2c 5f 5f 61 73 73 69 67 6e 2c 5f 5f 72 65 73 74 2c 5f 5f 64 65 63 6f 72 61 74 65 2c 5f 5f 70 61 72 61 6d 2c 5f 5f 65 73 44 65 63 6f 72 61 74 65 2c 5f 5f 72 75 6e 49 6e 69 74 69 61 6c 69 7a 65 72 73 2c 5f 5f 70 72 6f 70 4b 65 79 2c 5f 5f 73 65 74 46 75 6e 63 74 69 6f 6e 4e 61 6d 65 2c 5f 5f 6d 65 74 61 64 61 74 61 2c 5f 5f 61 77 61 69 74 65 72 2c 5f 5f 67 65 6e
                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html><head><meta charset='utf-8'/><title>Microsoft Azure</title></head><body><script>"use strict";var FxImpl,__extends,__assign,__rest,__decorate,__param,__esDecorate,__runInitializers,__propKey,__setFunctionName,__metadata,__awaiter,__gen
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC366INData Raw: 6f 3f 6f 2e 76 61 6c 75 65 3d 72 3a 74 2e 73 65 74 28 65 2c 72 29 2c 72 7d 2c 5f 5f 63 6c 61 73 73 50 72 69 76 61 74 65 46 69 65 6c 64 49 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 75 73 65 20 27 69 6e 27 20 6f 70 65 72 61 74 6f 72 20 6f 6e 20 6e 6f 6e 2d 6f 62 6a 65 63 74 22 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 74 3d 3d 3d 65 3a 65 2e 68 61 73 28 74 29 7d 2c 5f 5f 61 64 64 44 69 73 70 6f 73 61 62 6c 65 52 65 73 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                Data Ascii: o?o.value=r:t.set(e,r),r},__classPrivateFieldIn=function(e,t){if(null===t||"object"!=typeof t&&"function"!=typeof t)throw new TypeError("Cannot use 'in' operator on non-object");return"function"==typeof e?t===e:e.has(t)},__addDisposableResource=function(e
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC382INData Raw: 61 67 6d 65 6e 74 22 2c 65 2e 46 4f 52 4d 5f 50 4f 53 54 3d 22 66 6f 72 6d 5f 70 6f 73 74 22 7d 28 4d 7c 7c 28 4d 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 49 4d 50 4c 49 43 49 54 5f 47 52 41 4e 54 3d 22 69 6d 70 6c 69 63 69 74 22 2c 65 2e 41 55 54 48 4f 52 49 5a 41 54 49 4f 4e 5f 43 4f 44 45 5f 47 52 41 4e 54 3d 22 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 5f 63 6f 64 65 22 2c 65 2e 43 4c 49 45 4e 54 5f 43 52 45 44 45 4e 54 49 41 4c 53 5f 47 52 41 4e 54 3d 22 63 6c 69 65 6e 74 5f 63 72 65 64 65 6e 74 69 61 6c 73 22 2c 65 2e 52 45 53 4f 55 52 43 45 5f 4f 57 4e 45 52 5f 50 41 53 53 57 4f 52 44 5f 47 52 41 4e 54 3d 22 70 61 73 73 77 6f 72 64 22 2c 65 2e 52 45 46 52 45 53 48 5f 54 4f 4b 45 4e 5f 47 52 41 4e 54 3d 22 72 65 66 72 65 73 68 5f 74
                                                                                                                                                                                                                                                Data Ascii: agment",e.FORM_POST="form_post"}(M||(M={})),function(e){e.IMPLICIT_GRANT="implicit",e.AUTHORIZATION_CODE_GRANT="authorization_code",e.CLIENT_CREDENTIALS_GRANT="client_credentials",e.RESOURCE_OWNER_PASSWORD_GRANT="password",e.REFRESH_TOKEN_GRANT="refresh_t
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC398INData Raw: 74 75 72 6e 20 6e 65 77 20 74 28 69 65 2e 75 6e 65 78 70 65 63 74 65 64 41 63 63 6f 75 6e 74 54 79 70 65 2e 63 6f 64 65 2c 22 22 2b 69 65 2e 75 6e 65 78 70 65 63 74 65 64 41 63 63 6f 75 6e 74 54 79 70 65 2e 64 65 73 63 29 7d 2c 74 2e 63 72 65 61 74 65 55 6e 65 78 70 65 63 74 65 64 43 72 65 64 65 6e 74 69 61 6c 54 79 70 65 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 28 69 65 2e 75 6e 65 78 70 65 63 74 65 64 43 72 65 64 65 6e 74 69 61 6c 54 79 70 65 2e 63 6f 64 65 2c 22 22 2b 69 65 2e 75 6e 65 78 70 65 63 74 65 64 43 72 65 64 65 6e 74 69 61 6c 54 79 70 65 2e 64 65 73 63 29 7d 2c 74 2e 63 72 65 61 74 65 49 6e 76 61 6c 69 64 41 73 73 65 72 74 69 6f 6e 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                Data Ascii: turn new t(ie.unexpectedAccountType.code,""+ie.unexpectedAccountType.desc)},t.createUnexpectedCredentialTypeError=function(){return new t(ie.unexpectedCredentialType.code,""+ie.unexpectedCredentialType.desc)},t.createInvalidAssertionError=function(){retur
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC414INData Raw: 65 41 63 63 6f 75 6e 74 49 64 3a 74 68 69 73 2e 6e 61 74 69 76 65 41 63 63 6f 75 6e 74 49 64 7d 7d 2c 65 2e 67 65 6e 65 72 61 74 65 41 63 63 6f 75 6e 74 43 61 63 68 65 4b 65 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 65 2e 68 6f 6d 65 41 63 63 6f 75 6e 74 49 64 2c 65 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 7c 7c 6b 2e 45 4d 50 54 59 5f 53 54 52 49 4e 47 2c 65 2e 74 65 6e 61 6e 74 49 64 7c 7c 6b 2e 45 4d 50 54 59 5f 53 54 52 49 4e 47 5d 2e 6a 6f 69 6e 28 55 2e 43 41 43 48 45 5f 4b 45 59 5f 53 45 50 41 52 41 54 4f 52 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 2e 63 72 65 61 74 65 41 63 63 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 2c 6f 2c 69 2c 61 2c 73 2c 63 29 7b 76 61 72 20 75 2c 6c 2c 64 2c 68 2c 70 2c 66 2c 67
                                                                                                                                                                                                                                                Data Ascii: eAccountId:this.nativeAccountId}},e.generateAccountCacheKey=function(e){return[e.homeAccountId,e.environment||k.EMPTY_STRING,e.tenantId||k.EMPTY_STRING].join(U.CACHE_KEY_SEPARATOR).toLowerCase()},e.createAccount=function(t,r,n,o,i,a,s,c){var u,l,d,h,p,f,g
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC430INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 2e 63 72 65 61 74 65 55 6e 65 78 70 65 63 74 65 64 45 72 72 6f 72 28 22 53 74 6f 72 61 67 65 20 69 6e 74 65 72 66 61 63 65 20 2d 20 67 65 74 41 63 63 6f 75 6e 74 28 29 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 66 6f 72 20 74 68 65 20 63 61 63 68 65 53 74 6f 72 61 67 65 20 69 6e 74 65 72 66 61 63 65 2e 22 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 49 64 54 6f 6b 65 6e 43 72 65 64 65 6e 74 69 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 2e 63 72 65 61 74 65 55 6e 65 78 70 65 63 74 65 64 45 72 72 6f 72 28 22 53 74 6f 72 61 67 65 20 69 6e 74 65 72 66 61 63 65 20 2d 20 73 65 74 49 64 54 6f 6b 65 6e 43 72 65 64 65 6e 74 69 61 6c 28 29
                                                                                                                                                                                                                                                Data Ascii: =function(){throw ne.createUnexpectedError("Storage interface - getAccount() has not been implemented for the cacheStorage interface.")},t.prototype.setIdTokenCredential=function(){throw ne.createUnexpectedError("Storage interface - setIdTokenCredential()
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC446INData Raw: 43 6c 61 69 6d 73 48 61 73 68 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 6e 65 72 61 74 65 54 79 70 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 77 69 74 63 68 28 74 68 69 73 2e 63 72 65 64 65 6e 74 69 61 6c 54 79 70 65 29 7b 63 61 73 65 20 78 2e 49 44 5f 54 4f 4b 45 4e 3a 72 65 74 75 72 6e 20 4c 2e 49 44 5f 54 4f 4b 45 4e 3b 63 61 73 65 20 78 2e 41 43 43 45 53 53 5f 54 4f 4b 45 4e 3a 63 61 73 65 20 78 2e 41 43 43 45 53 53 5f 54 4f 4b 45 4e 5f 57 49 54 48 5f 41 55 54 48 5f 53 43 48 45 4d 45 3a 72 65 74 75 72 6e 20 4c 2e 41 43 43 45 53 53 5f 54 4f 4b 45 4e 3b 63 61 73 65 20 78 2e 52 45 46 52 45 53 48 5f 54 4f 4b 45 4e 3a 72 65 74 75 72 6e 20 4c 2e 52 45 46 52 45 53 48 5f 54 4f 4b 45 4e 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 61 65 2e 63 72 65 61
                                                                                                                                                                                                                                                Data Ascii: ClaimsHash)},t.prototype.generateType=function(){switch(this.credentialType){case x.ID_TOKEN:return L.ID_TOKEN;case x.ACCESS_TOKEN:case x.ACCESS_TOKEN_WITH_AUTH_SCHEME:return L.ACCESS_TOKEN;case x.REFRESH_TOKEN:return L.REFRESH_TOKEN;default:throw ae.crea
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC462INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 61 63 68 65 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 65 7d 28 29 2c 74 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 2c 72 2c 6e 2c 6f 2c 69 2c 61 29 7b 74 68 69 73 2e 63 6c 69 65 6e 74 49 64 3d 65 2c 74 68 69 73 2e 63 61 63 68 65 53 74 6f 72 61 67 65 3d 74 2c 74 68 69 73 2e 63 72 79 70 74 6f 4f 62 6a 3d 72 2c 74 68 69 73 2e 6c 6f 67 67 65 72 3d 6e 2c 74 68 69 73 2e 73 65 72 69 61 6c 69 7a 61 62 6c 65 43 61 63 68 65 3d 6f 2c 74 68 69 73 2e 70 65 72 73 69 73 74 65 6e 63 65 50 6c 75 67 69 6e 3d 69 2c 74 68 69 73 2e 70 65 72 66 6f 72 6d 61 6e 63 65 43 6c 69 65 6e 74 3d 61 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74
                                                                                                                                                                                                                                                Data Ascii: n(){return this.cache},enumerable:!1,configurable:!0}),e}(),tt=function(){function t(e,t,r,n,o,i,a){this.clientId=e,this.cacheStorage=t,this.cryptoObj=r,this.logger=n,this.serializableCache=o,this.persistencePlugin=i,this.performanceClient=a}return t.prot
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC478INData Raw: 64 64 43 6c 61 69 6d 73 28 74 2e 63 6c 61 69 6d 73 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 75 74 68 4f 70 74 69 6f 6e 73 2e 63 6c 69 65 6e 74 43 61 70 61 62 69 6c 69 74 69 65 73 29 2c 74 2e 65 78 74 72 61 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 26 26 6e 2e 61 64 64 45 78 74 72 61 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 28 74 2e 65 78 74 72 61 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 29 2c 74 2e 6e 61 74 69 76 65 42 72 6f 6b 65 72 3f 28 6e 2e 61 64 64 4e 61 74 69 76 65 42 72 6f 6b 65 72 28 29 2c 74 2e 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 63 68 65 6d 65 21 3d 3d 65 2e 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 63 68 65 6d 65 2e 50 4f 50 3f 5b 33 2c 32 5d 3a 5b 34 2c 6e 65 77 20 24 65 28 74 68 69 73 2e 63 72 79 70 74 6f 55 74 69 6c
                                                                                                                                                                                                                                                Data Ascii: ddClaims(t.claims,this.config.authOptions.clientCapabilities),t.extraQueryParameters&&n.addExtraQueryParameters(t.extraQueryParameters),t.nativeBroker?(n.addNativeBroker(),t.authenticationScheme!==e.AuthenticationScheme.POP?[3,2]:[4,new $e(this.cryptoUtil
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC494INData Raw: 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 2f 63 6f 6e 73 75 6d 65 72 73 2f 64 69 73 63 6f 76 65 72 79 2f 76 32 2e 30 2f 6b 65 79 73 22 2c 72 65 73 70 6f 6e 73 65 5f 6d 6f 64 65 73 5f 73 75 70 70 6f 72 74 65 64 3a 5b 22 71 75 65 72 79 22 2c 22 66 72 61 67 6d 65 6e 74 22 2c 22 66 6f 72 6d 5f 70 6f 73 74 22 5d 2c 73 75 62 6a 65 63 74 5f 74 79 70 65 73 5f 73 75 70 70 6f 72 74 65 64 3a 5b 22 70 61 69 72 77 69 73 65 22 5d 2c 69 64 5f 74 6f 6b 65 6e 5f 73 69 67 6e 69 6e 67 5f 61 6c 67 5f 76 61 6c 75 65 73 5f 73 75 70 70 6f 72 74 65 64 3a 5b 22 52 53 32 35 36 22 5d 2c 72 65 73 70 6f 6e 73 65 5f 74 79 70 65 73 5f 73 75 70 70 6f 72 74 65 64 3a 5b 22 63 6f 64 65 22 2c 22 69 64 5f 74 6f 6b 65 6e 22 2c 22 63 6f 64 65 20 69 64
                                                                                                                                                                                                                                                Data Ascii: ://login.microsoftonline.com/consumers/discovery/v2.0/keys",response_modes_supported:["query","fragment","form_post"],subject_types_supported:["pairwise"],id_token_signing_alg_values_supported:["RS256"],response_types_supported:["code","id_token","code id
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC510INData Raw: 63 6f 6d 22 2c 22 6c 6f 67 69 6e 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 22 2c 22 73 74 73 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 22 5d 7d 2c 7b 70 72 65 66 65 72 72 65 64 5f 6e 65 74 77 6f 72 6b 3a 22 6c 6f 67 69 6e 2e 70 61 72 74 6e 65 72 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6e 22 2c 70 72 65 66 65 72 72 65 64 5f 63 61 63 68 65 3a 22 6c 6f 67 69 6e 2e 70 61 72 74 6e 65 72 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6e 22 2c 61 6c 69 61 73 65 73 3a 5b 22 6c 6f 67 69 6e 2e 70 61 72 74 6e 65 72 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6e 22 2c 22 6c 6f 67 69 6e 2e 63 68 69 6e 61 63 6c 6f 75 64 61 70 69 2e 63 6e 22 5d 7d 2c 7b 70 72 65 66 65 72 72 65 64 5f 6e
                                                                                                                                                                                                                                                Data Ascii: com","login.windows.net","login.microsoft.com","sts.windows.net"]},{preferred_network:"login.partner.microsoftonline.cn",preferred_cache:"login.partner.microsoftonline.cn",aliases:["login.partner.microsoftonline.cn","login.chinacloudapi.cn"]},{preferred_n
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC526INData Raw: 2e 69 73 41 75 74 68 6f 72 69 74 79 53 61 6d 65 54 79 70 65 28 65 29 26 26 65 2e 61 6c 69 61 73 65 73 46 72 6f 6d 4e 65 74 77 6f 72 6b 26 26 21 6f 3f 28 74 68 69 73 2e 6c 6f 67 67 65 72 2e 76 65 72 62 6f 73 65 28 22 46 6f 75 6e 64 20 6d 65 74 61 64 61 74 61 20 69 6e 20 74 68 65 20 63 61 63 68 65 2e 22 29 2c 5b 32 2c 44 2e 43 41 43 48 45 5d 29 3a 28 6f 26 26 74 68 69 73 2e 6c 6f 67 67 65 72 2e 76 65 72 62 6f 73 65 28 22 54 68 65 20 6d 65 74 61 64 61 74 61 20 65 6e 74 69 74 79 20 69 73 20 65 78 70 69 72 65 64 2e 22 29 2c 74 68 69 73 2e 6c 6f 67 67 65 72 2e 76 65 72 62 6f 73 65 28 22 44 69 64 20 6e 6f 74 20 66 69 6e 64 20 63 6c 6f 75 64 20 64 69 73 63 6f 76 65 72 79 20 6d 65 74 61 64 61 74 61 20 69 6e 20 74 68 65 20 63 61 63 68 65 2e 2e 2e 20 41 74 74 65 6d
                                                                                                                                                                                                                                                Data Ascii: .isAuthoritySameType(e)&&e.aliasesFromNetwork&&!o?(this.logger.verbose("Found metadata in the cache."),[2,D.CACHE]):(o&&this.logger.verbose("The metadata entity is expired."),this.logger.verbose("Did not find cloud discovery metadata in the cache... Attem
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC542INData Raw: 65 6c 61 74 69 6f 6e 49 64 2e 67 65 74 28 65 2e 63 6f 72 72 65 6c 61 74 69 6f 6e 49 64 29 3b 69 66 28 21 69 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 67 67 65 72 2e 74 72 61 63 65 28 22 50 65 72 66 6f 72 6d 61 6e 63 65 43 6c 69 65 6e 74 3a 20 4d 65 61 73 75 72 65 6d 65 6e 74 20 6e 6f 74 20 66 6f 75 6e 64 20 66 6f 72 20 22 2b 65 2e 65 76 65 6e 74 49 64 2c 65 2e 63 6f 72 72 65 6c 61 74 69 6f 6e 49 64 29 2c 6e 75 6c 6c 3b 76 61 72 20 61 3d 65 2e 65 76 65 6e 74 49 64 3d 3d 3d 69 2e 65 76 65 6e 74 49 64 2c 73 3d 7b 74 6f 74 61 6c 51 75 65 75 65 54 69 6d 65 3a 30 2c 74 6f 74 61 6c 51 75 65 75 65 43 6f 75 6e 74 3a 30 2c 6d 61 6e 75 61 6c 6c 79 43 6f 6d 70 6c 65 74 65 64 43 6f 75 6e 74 3a 30 7d 3b 61 3f 28 73 3d 74 68 69 73 2e 67 65 74 51 75 65 75 65 49 6e 66
                                                                                                                                                                                                                                                Data Ascii: elationId.get(e.correlationId);if(!i)return this.logger.trace("PerformanceClient: Measurement not found for "+e.eventId,e.correlationId),null;var a=e.eventId===i.eventId,s={totalQueueTime:0,totalQueueCount:0,manuallyCompletedCount:0};a?(s=this.getQueueInf
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC558INData Raw: 20 22 2b 65 29 7d 2c 74 2e 63 72 65 61 74 65 41 75 74 68 43 6f 64 65 52 65 71 75 69 72 65 64 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 28 78 74 2e 61 75 74 68 43 6f 64 65 52 65 71 75 69 72 65 64 2e 63 6f 64 65 2c 78 74 2e 61 75 74 68 43 6f 64 65 52 65 71 75 69 72 65 64 2e 64 65 73 63 29 7d 2c 74 2e 63 72 65 61 74 65 41 75 74 68 43 6f 64 65 4f 72 4e 61 74 69 76 65 41 63 63 6f 75 6e 74 49 64 52 65 71 75 69 72 65 64 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 28 78 74 2e 61 75 74 68 43 6f 64 65 4f 72 4e 61 74 69 76 65 41 63 63 6f 75 6e 74 52 65 71 75 69 72 65 64 2e 63 6f 64 65 2c 78 74 2e 61 75 74 68 43 6f 64 65 4f 72 4e 61 74 69 76 65 41 63 63 6f 75 6e 74 52 65 71 75 69
                                                                                                                                                                                                                                                Data Ascii: "+e)},t.createAuthCodeRequiredError=function(){return new t(xt.authCodeRequired.code,xt.authCodeRequired.desc)},t.createAuthCodeOrNativeAccountIdRequiredError=function(){return new t(xt.authCodeOrNativeAccountRequired.code,xt.authCodeOrNativeAccountRequi
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC574INData Raw: 79 20 2d 20 72 65 66 72 65 73 68 54 6f 6b 65 6e 20 61 64 64 65 64 20 74 6f 20 6d 61 70 22 29 2c 72 2e 72 65 66 72 65 73 68 54 6f 6b 65 6e 2e 70 75 73 68 28 65 29 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 69 73 2e 6c 6f 67 67 65 72 2e 65 72 72 6f 72 28 22 42 72 6f 77 73 65 72 43 61 63 68 65 4d 61 6e 61 67 65 72 3a 61 64 64 54 6f 6b 65 6e 4b 65 79 20 2d 20 43 72 65 64 65 6e 74 69 61 6c 54 79 70 65 20 70 72 6f 76 69 64 65 64 20 69 6e 76 61 6c 69 64 2e 20 43 72 65 64 65 6e 74 69 61 6c 54 79 70 65 3a 20 22 2b 74 29 2c 61 65 2e 63 72 65 61 74 65 55 6e 65 78 70 65 63 74 65 64 43 72 65 64 65 6e 74 69 61 6c 54 79 70 65 45 72 72 6f 72 28 29 7d 74 68 69 73 2e 73 65 74 49 74 65 6d 28 70 74 2e 54 4f 4b 45 4e 5f 4b 45 59 53 2b 22 2e 22 2b 74 68 69 73 2e 63
                                                                                                                                                                                                                                                Data Ascii: y - refreshToken added to map"),r.refreshToken.push(e));break;default:this.logger.error("BrowserCacheManager:addTokenKey - CredentialType provided invalid. CredentialType: "+t),ae.createUnexpectedCredentialTypeError()}this.setItem(pt.TOKEN_KEYS+"."+this.c
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC590INData Raw: 52 65 71 75 65 73 74 3a 20 55 6e 61 62 6c 65 20 74 6f 20 70 61 72 73 65 20 6e 61 74 69 76 65 20 72 65 71 75 65 73 74 22 29 2c 6e 75 6c 6c 29 3a 28 74 68 69 73 2e 6c 6f 67 67 65 72 2e 74 72 61 63 65 28 22 42 72 6f 77 73 65 72 43 61 63 68 65 4d 61 6e 61 67 65 72 2e 67 65 74 43 61 63 68 65 64 4e 61 74 69 76 65 52 65 71 75 65 73 74 3a 20 4e 6f 20 63 61 63 68 65 64 20 6e 61 74 69 76 65 20 72 65 71 75 65 73 74 20 66 6f 75 6e 64 22 29 2c 6e 75 6c 6c 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 49 6e 74 65 72 61 63 74 69 6f 6e 49 6e 50 72 6f 67 72 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 67 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 49 6e 50 72 6f 67 72 65 73 73 28 29 3b 72 65 74 75 72 6e 20 65 3f 74 3d 3d 3d 74 68 69 73
                                                                                                                                                                                                                                                Data Ascii: Request: Unable to parse native request"),null):(this.logger.trace("BrowserCacheManager.getCachedNativeRequest: No cached native request found"),null)},r.prototype.isInteractionInProgress=function(e){var t=this.getInteractionInProgress();return e?t===this
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC606INData Raw: 72 65 6d 65 6e 74 28 4f 65 2e 53 74 61 6e 64 61 72 64 49 6e 74 65 72 61 63 74 69 6f 6e 43 6c 69 65 6e 74 47 65 74 44 69 73 63 6f 76 65 72 65 64 41 75 74 68 6f 72 69 74 79 2c 74 68 69 73 2e 63 6f 72 72 65 6c 61 74 69 6f 6e 49 64 29 2c 6f 3d 7b 70 72 6f 74 6f 63 6f 6c 4d 6f 64 65 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 75 74 68 2e 70 72 6f 74 6f 63 6f 6c 4d 6f 64 65 2c 6b 6e 6f 77 6e 41 75 74 68 6f 72 69 74 69 65 73 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 75 74 68 2e 6b 6e 6f 77 6e 41 75 74 68 6f 72 69 74 69 65 73 2c 63 6c 6f 75 64 44 69 73 63 6f 76 65 72 79 4d 65 74 61 64 61 74 61 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 75 74 68 2e 63 6c 6f 75 64 44 69 73 63 6f 76 65 72 79 4d 65 74 61 64 61 74 61 2c 61 75 74 68 6f 72 69 74 79 4d 65 74 61 64 61 74 61
                                                                                                                                                                                                                                                Data Ascii: rement(Oe.StandardInteractionClientGetDiscoveredAuthority,this.correlationId),o={protocolMode:this.config.auth.protocolMode,knownAuthorities:this.config.auth.knownAuthorities,cloudDiscoveryMetadata:this.config.auth.cloudDiscoveryMetadata,authorityMetadata
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC622INData Raw: 61 63 74 69 6f 6e 43 6c 69 65 6e 74 20 2d 20 68 61 6e 64 6c 65 52 65 64 69 72 65 63 74 50 72 6f 6d 69 73 65 20 63 61 6c 6c 65 64 20 62 75 74 20 74 68 65 72 65 20 69 73 20 6e 6f 20 63 61 63 68 65 64 20 72 65 71 75 65 73 74 2c 20 72 65 74 75 72 6e 69 6e 67 20 6e 75 6c 6c 2e 22 29 2c 5b 32 2c 6e 75 6c 6c 5d 3b 74 3d 65 2e 70 72 6f 6d 70 74 2c 72 3d 64 28 65 2c 5b 22 70 72 6f 6d 70 74 22 5d 29 2c 74 26 26 74 68 69 73 2e 6c 6f 67 67 65 72 2e 76 65 72 62 6f 73 65 28 22 4e 61 74 69 76 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6c 69 65 6e 74 20 2d 20 68 61 6e 64 6c 65 52 65 64 69 72 65 63 74 50 72 6f 6d 69 73 65 20 63 61 6c 6c 65 64 20 61 6e 64 20 70 72 6f 6d 70 74 20 77 61 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 72 65 71 75
                                                                                                                                                                                                                                                Data Ascii: actionClient - handleRedirectPromise called but there is no cached request, returning null."),[2,null];t=e.prompt,r=d(e,["prompt"]),t&&this.logger.verbose("NativeInteractionClient - handleRedirectPromise called and prompt was included in the original requ
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC638INData Raw: 74 69 6f 6e 54 79 70 65 2e 52 65 64 69 72 65 63 74 29 2c 5b 32 2c 6e 75 6c 6c 5d 7d 72 65 74 75 72 6e 20 61 3d 74 68 69 73 2e 62 72 6f 77 73 65 72 53 74 6f 72 61 67 65 2e 67 65 74 54 65 6d 70 6f 72 61 72 79 43 61 63 68 65 28 68 74 2e 4f 52 49 47 49 4e 5f 55 52 49 2c 21 30 29 7c 7c 6b 2e 45 4d 50 54 59 5f 53 54 52 49 4e 47 2c 73 3d 56 65 2e 72 65 6d 6f 76 65 48 61 73 68 46 72 6f 6d 55 72 6c 28 61 29 2c 63 3d 56 65 2e 72 65 6d 6f 76 65 48 61 73 68 46 72 6f 6d 55 72 6c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 73 3d 3d 3d 63 26 26 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 75 74 68 2e 6e 61 76 69 67 61 74 65 54 6f 4c 6f 67 69 6e 52 65 71 75 65 73 74 55 72 6c 3f 28 74 68 69 73 2e 6c 6f 67 67 65 72 2e 76 65 72 62 6f 73 65 28 22 43 75 72
                                                                                                                                                                                                                                                Data Ascii: tionType.Redirect),[2,null]}return a=this.browserStorage.getTemporaryCache(ht.ORIGIN_URI,!0)||k.EMPTY_STRING,s=Ve.removeHashFromUrl(a),c=Ve.removeHashFromUrl(window.location.href),s===c&&this.config.auth.navigateToLoginRequestUrl?(this.logger.verbose("Cur
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC654INData Raw: 29 7d 29 2c 74 2e 74 69 6d 65 6f 75 74 29 7d 29 29 7d 2c 65 7d 28 29 2c 5f 72 3d 36 65 33 2c 53 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 72 2c 6e 2c 6f 2c 69 2c 61 29 7b 76 61 72 20 73 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2c 72 2c 6e 2c 6f 2c 61 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 73 2e 6e 61 76 69 67 61 74 65 46 72 61 6d 65 57 61 69 74 3d 69 2e 6e 61 76 69 67 61 74 65 46 72 61 6d 65 57 61 69 74 2c 73 2e 70 6f 6c 6c 49 6e 74 65 72 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 3d 69 2e 70 6f 6c 6c 49 6e 74 65 72 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 73 7d 72 65 74 75 72 6e 20 75 28 74 2c 65 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 69 61 74 65 41 75 74 68 52 65 71 75 65 73 74 3d 66
                                                                                                                                                                                                                                                Data Ascii: )}),t.timeout)}))},e}(),_r=6e3,Sr=function(e){function t(t,r,n,o,i,a){var s=e.call(this,t,r,n,o,a)||this;return s.navigateFrameWait=i.navigateFrameWait,s.pollIntervalMilliseconds=i.pollIntervalMilliseconds,s}return u(t,e),t.prototype.initiateAuthRequest=f
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC670INData Raw: 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 5b 32 2c 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 73 75 62 74 6c 65 2e 64 69 67 65 73 74 28 65 2c 74 29 5d 7d 29 29 7d 29 29 7d 2c 65 7d 28 29 2c 55 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 50 72 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6d 73 72 43 72 79 70 74 6f 2e 69 6e 69 74 50 72 6e 67 28 67 28 65 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75
                                                                                                                                                                                                                                                Data Ascii: 0,void 0,(function(){return p(this,(function(r){return[2,window.crypto.subtle.digest(e,t)]}))}))},e}(),Ur=function(){function e(){}return e.prototype.initPrng=function(e){return window.msrCrypto.initPrng(g(e))},e.prototype.getRandomValues=function(e){retu
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC686INData Raw: 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 67 3d 70 2e 73 65 6e 74 28 29 2c 6d 3d 74 68 69 73 2e 62 36 34 45 6e 63 6f 64 65 2e 75 72 6c 45 6e 63 6f 64 65 41 72 72 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 67 29 29 2c 76 3d 68 2b 22 2e 22 2b 6d 2c 6f 26 26 6f 2e 65 6e 64 4d 65 61 73 75 72 65 6d 65 6e 74 28 7b 73 75 63 63 65 73 73 3a 21 30 7d 29 2c 5b 32 2c 76 5d 7d 7d 29 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 68 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 68 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 72 3b 72 65 74 75 72 6e 20 70 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 2e 6c 61 62 65
                                                                                                                                                                                                                                                Data Ascii: case 3:return g=p.sent(),m=this.b64Encode.urlEncodeArr(new Uint8Array(g)),v=h+"."+m,o&&o.endMeasurement({success:!0}),[2,v]}}))}))},e.prototype.hashString=function(e){return h(this,void 0,void 0,(function(){var t,r;return p(this,(function(n){switch(n.labe
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC702INData Raw: 29 2c 69 72 2e 62 6c 6f 63 6b 4e 61 74 69 76 65 42 72 6f 6b 65 72 43 61 6c 6c 65 64 42 65 66 6f 72 65 49 6e 69 74 69 61 6c 69 7a 65 64 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 73 79 73 74 65 6d 2e 61 6c 6c 6f 77 4e 61 74 69 76 65 42 72 6f 6b 65 72 2c 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 64 29 2c 72 3d 74 68 69 73 2e 67 65 74 41 6c 6c 41 63 63 6f 75 6e 74 73 28 29 2c 74 68 69 73 2e 69 73 42 72 6f 77 73 65 72 45 6e 76 69 72 6f 6e 6d 65 6e 74 3f 28 6e 3d 74 7c 7c 6b 2e 45 4d 50 54 59 5f 53 54 52 49 4e 47 2c 76 6f 69 64 20 30 3d 3d 3d 28 6f 3d 74 68 69 73 2e 72 65 64 69 72 65 63 74 52 65 73 70 6f 6e 73 65 2e 67 65 74 28 6e 29 29 3f 28 74 68 69 73 2e 65 76 65 6e 74 48 61 6e 64 6c 65 72 2e 65 6d 69 74 45 76 65 6e 74 28 65 2e 45 76 65 6e 74 54 79 70 65 2e
                                                                                                                                                                                                                                                Data Ascii: ),ir.blockNativeBrokerCalledBeforeInitialized(this.config.system.allowNativeBroker,this.initialized),r=this.getAllAccounts(),this.isBrowserEnvironment?(n=t||k.EMPTY_STRING,void 0===(o=this.redirectResponse.get(n))?(this.eventHandler.emitEvent(e.EventType.
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC718INData Raw: 6e 74 65 72 6e 61 6c 53 74 6f 72 61 67 65 2c 65 2e 63 6f 72 72 65 6c 61 74 69 6f 6e 49 64 29 2e 61 63 71 75 69 72 65 54 6f 6b 65 6e 28 65 29 5d 7d 29 29 7d 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 6e 55 73 65 4e 61 74 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 68 69 73 2e 6c 6f 67 67 65 72 2e 74 72 61 63 65 28 22 63 61 6e 55 73 65 4e 61 74 69 76 65 20 63 61 6c 6c 65 64 22 29 2c 21 43 72 2e 69 73 4e 61 74 69 76 65 41 76 61 69 6c 61 62 6c 65 28 74 68 69 73 2e 63 6f 6e 66 69 67 2c 74 68 69 73 2e 6c 6f 67 67 65 72 2c 74 68 69 73 2e 6e 61 74 69 76 65 45 78 74 65 6e 73 69 6f 6e 50 72 6f 76 69 64 65 72 2c 65 2e 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 63 68 65 6d 65 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 67 67 65
                                                                                                                                                                                                                                                Data Ascii: nternalStorage,e.correlationId).acquireToken(e)]}))}))},t.prototype.canUseNative=function(e,t){if(this.logger.trace("canUseNative called"),!Cr.isNativeAvailable(this.config,this.logger,this.nativeExtensionProvider,e.authenticationScheme))return this.logge
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC734INData Raw: 29 2e 6e 61 6d 65 7c 7c 74 7c 7c 49 6e 7d 66 75 6e 63 74 69 6f 6e 20 78 6e 28 65 2c 74 2c 72 2c 6e 29 7b 62 6e 28 65 2c 43 6e 29 7c 7c 4d 6e 28 22 74 68 65 43 6c 61 73 73 20 69 73 20 61 6e 20 69 6e 76 61 6c 69 64 20 63 6c 61 73 73 20 64 65 66 69 6e 69 74 69 6f 6e 2e 22 29 3b 76 61 72 20 6f 3d 65 2e 70 72 6f 74 6f 74 79 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 53 6e 29 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 6e 3d 52 6e 28 74 29 3b 6e 26 26 21 41 6e 28 6e 29 26 26 21 4f 6e 28 72 2c 6e 29 3b 29 7b 69 66 28 6e 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 72 2e 70 75 73 68 28 6e 29 2c 6e 3d 52 6e 28 6e 29 7d 72 65 74 75 72 6e 21 31 7d 29 28 6f 2c 74 29 7c 7c 4d 6e 28 22 5b 22 2b 55 6e 28 65 29 2b 22 5d 20 69 73 20 6e 6f 74 20 69 6e 20 63 6c
                                                                                                                                                                                                                                                Data Ascii: ).name||t||In}function xn(e,t,r,n){bn(e,Cn)||Mn("theClass is an invalid class definition.");var o=e.prototype;(function(e,t){if(Sn)for(var r=[],n=Rn(t);n&&!An(n)&&!On(r,n);){if(n===e)return!0;r.push(n),n=Rn(n)}return!1})(o,t)||Mn("["+Un(e)+"] is not in cl
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC750INData Raw: 28 56 6e 28 6c 2e 65 78 70 69 72 65 73 29 29 7b 76 61 72 20 66 3d 43 6f 28 29 2b 31 65 33 2a 69 3b 69 66 28 66 3e 30 29 7b 76 61 72 20 67 3d 6e 65 77 20 44 61 74 65 3b 67 2e 73 65 74 54 69 6d 65 28 66 29 2c 45 6f 28 6c 2c 76 69 2c 50 69 28 67 2c 70 3f 67 69 3a 6d 69 29 7c 7c 50 69 28 67 2c 70 3f 67 69 3a 6d 69 29 7c 7c 79 69 2c 49 6f 29 7d 7d 70 7c 7c 45 6f 28 6c 2c 22 6d 61 78 2d 61 67 65 22 2c 79 69 2b 69 2c 6e 75 6c 6c 2c 56 6e 29 7d 76 61 72 20 6d 3d 48 6f 28 29 3b 6d 26 26 22 68 74 74 70 73 3a 22 3d 3d 3d 6d 2e 70 72 6f 74 6f 63 6f 6c 26 26 28 45 6f 28 6c 2c 22 73 65 63 75 72 65 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 56 6e 29 2c 6e 75 6c 6c 3d 3d 3d 45 69 26 26 28 45 69 3d 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 61 6f 28 65 29 26
                                                                                                                                                                                                                                                Data Ascii: (Vn(l.expires)){var f=Co()+1e3*i;if(f>0){var g=new Date;g.setTime(f),Eo(l,vi,Pi(g,p?gi:mi)||Pi(g,p?gi:mi)||yi,Io)}}p||Eo(l,"max-age",yi+i,null,Vn)}var m=Ho();m&&"https:"===m.protocol&&(Eo(l,"secure",null,null,Vn),null===Ei&&(Ei=!function(e){return!!ao(e)&
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC766INData Raw: 28 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 73 63 72 65 65 6e 26 26 28 65 2e 68 3d 73 63 72 65 65 6e 2e 68 65 69 67 68 74 2c 65 2e 77 3d 73 63 72 65 65 6e 2e 77 69 64 74 68 29 2c 65 7d 28 29 3b 65 2e 73 63 72 65 65 6e 52 65 73 3d 63 2e 77 2b 22 58 22 2b 63 2e 68 7d 65 2e 67 65 74 55 73 65 72 43 6f 6e 73 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 75 73 65 72 43 6f 6e 73 65 6e 74 65 64 7c 7c 21 21 75 61 28 6e 2c 6f 2e 75 73 65 72 43 6f 6e 73 65 6e 74 43 6f 6f 6b 69 65 4e 61 6d 65 7c 7c 22 4d 53 43 43 22 29 7d 2c 65 2e 67 65 74 55 73 65 72 43 6f 6e 73 65 6e 74 44 65 74 61 69 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 6f 2e 63 61 6c 6c 62 61 63 6b 3b 69 66 28 65 26 26 65 2e 75 73 65 72 43 6f 6e 73 65
                                                                                                                                                                                                                                                Data Ascii: ();return t&&t.screen&&(e.h=screen.height,e.w=screen.width),e}();e.screenRes=c.w+"X"+c.h}e.getUserConsent=function(){return o.userConsented||!!ua(n,o.userConsentCookieName||"MSCC")},e.getUserConsentDetails=function(){try{var e=o.callback;if(e&&e.userConse
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC782INData Raw: 3f 61 2e 61 3d 7b 74 3a 6f 7d 3a 61 2e 74 3d 6f 7d 7d 7d 0a 2f 2a 2a 0a 20 20 20 20 2a 20 52 65 74 72 79 50 6f 6c 69 63 79 2e 74 73 0a 20 20 20 20 2a 20 40 61 75 74 68 6f 72 20 41 62 68 69 6c 61 73 68 20 50 61 6e 77 61 72 20 28 61 62 70 61 6e 77 61 72 29 0a 20 20 20 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 4d 69 63 72 6f 73 6f 66 74 20 32 30 31 38 0a 20 20 20 20 2a 2f 76 61 72 20 50 73 2c 4e 73 2c 4d 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 73 68 6f 75 6c 64 52 65 74 72 79 46 6f 72 53 74 61 74 75 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 28 65 3e 3d 33 30 30 26 26 65 3c 35 30 30 26 26 34 30 38 21 3d 65 26 26 34 32 39 21 3d 65 7c 7c 35 30 31 3d 3d 65 7c 7c 35 30 35 3d
                                                                                                                                                                                                                                                Data Ascii: ?a.a={t:o}:a.t=o}}}/** * RetryPolicy.ts * @author Abhilash Panwar (abpanwar) * @copyright Microsoft 2018 */var Ps,Ns,Ms=function(){function e(){}return e.shouldRetryForStatus=function(e){return!(e>=300&&e<500&&408!=e&&429!=e||501==e||505=
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC798INData Raw: 66 69 65 72 5d 3d 73 2e 65 78 74 65 6e 73 69 6f 6e 43 6f 6e 66 69 67 5b 65 2e 69 64 65 6e 74 69 66 69 65 72 5d 7c 7c 7b 7d 2c 72 3d 64 2e 67 65 74 45 78 74 43 66 67 28 65 2e 69 64 65 6e 74 69 66 69 65 72 29 2c 65 2e 5f 73 65 74 54 69 6d 65 6f 75 74 4f 76 65 72 72 69 64 65 3d 72 2e 73 65 74 54 69 6d 65 6f 75 74 4f 76 65 72 72 69 64 65 3f 72 2e 73 65 74 54 69 6d 65 6f 75 74 4f 76 65 72 72 69 64 65 3a 73 65 74 54 69 6d 65 6f 75 74 2e 62 69 6e 64 28 51 73 29 2c 65 2e 5f 63 6c 65 61 72 54 69 6d 65 6f 75 74 4f 76 65 72 72 69 64 65 3d 72 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 4f 76 65 72 72 69 64 65 3f 72 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 4f 76 65 72 72 69 64 65 3a 63 6c 65 61 72 54 69 6d 65 6f 75 74 2e 62 69 6e 64 28 51 73 29 2c 77 3d 21 72 2e 64 69 73 61
                                                                                                                                                                                                                                                Data Ascii: fier]=s.extensionConfig[e.identifier]||{},r=d.getExtCfg(e.identifier),e._setTimeoutOverride=r.setTimeoutOverride?r.setTimeoutOverride:setTimeout.bind(Qs),e._clearTimeoutOverride=r.clearTimeoutOverride?r.clearTimeoutOverride:clearTimeout.bind(Qs),w=!r.disa
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC814INData Raw: 72 61 6d 65 74 65 72 73 2e 73 65 74 28 77 2e 43 4c 49 45 4e 54 5f 52 45 51 55 45 53 54 5f 49 44 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 4c 69 62 72 61 72 79 49 6e 66 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 61 6d 65 74 65 72 73 2e 73 65 74 28 77 2e 58 5f 43 4c 49 45 4e 54 5f 53 4b 55 2c 65 2e 73 6b 75 29 2c 74 68 69 73 2e 70 61 72 61 6d 65 74 65 72 73 2e 73 65 74 28 77 2e 58 5f 43 4c 49 45 4e 54 5f 56 45 52 2c 65 2e 76 65 72 73 69 6f 6e 29 2c 74 68 69 73 2e 70 61 72 61 6d 65 74 65 72 73 2e 73 65 74 28 77 2e 58 5f 43 4c 49 45 4e 54 5f 4f 53 2c 65 2e 6f 73 29 2c 74 68 69 73 2e 70 61 72 61 6d 65 74 65 72 73 2e 73 65 74 28 77 2e 58 5f 43 4c 49 45 4e 54 5f
                                                                                                                                                                                                                                                Data Ascii: rameters.set(w.CLIENT_REQUEST_ID,encodeURIComponent(e))},t.prototype.addLibraryInfo=function(e){this.parameters.set(w.X_CLIENT_SKU,e.sku),this.parameters.set(w.X_CLIENT_VER,e.version),this.parameters.set(w.X_CLIENT_OS,e.os),this.parameters.set(w.X_CLIENT_
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC830INData Raw: 74 69 64 2c 74 79 70 65 3a 79 65 2e 48 4f 4d 45 5f 41 43 43 4f 55 4e 54 5f 49 44 7d 7d 63 61 74 63 68 28 65 29 7b 74 68 69 73 2e 6c 6f 67 67 65 72 2e 76 65 72 62 6f 73 65 28 22 43 6f 75 6c 64 20 6e 6f 74 20 70 61 72 73 65 20 63 6c 69 65 6e 74 20 69 6e 66 6f 20 66 6f 72 20 43 43 53 20 48 65 61 64 65 72 3a 20 22 2b 65 29 7d 65 6c 73 65 20 61 3d 74 2e 63 63 73 43 72 65 64 65 6e 74 69 61 6c 3b 69 66 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 73 79 73 74 65 6d 4f 70 74 69 6f 6e 73 2e 70 72 65 76 65 6e 74 43 6f 72 73 50 72 65 66 6c 69 67 68 74 26 26 61 29 73 77 69 74 63 68 28 61 2e 74 79 70 65 29 7b 63 61 73 65 20 79 65 2e 48 4f 4d 45 5f 41 43 43 4f 55 4e 54 5f 49 44 3a 74 72 79 7b 73 3d 76 65 28 61 2e 63 72 65 64 65 6e 74 69 61 6c 29 2c 72 2e 61 64 64 43 63 73 4f
                                                                                                                                                                                                                                                Data Ascii: tid,type:ye.HOME_ACCOUNT_ID}}catch(e){this.logger.verbose("Could not parse client info for CCS Header: "+e)}else a=t.ccsCredential;if(this.config.systemOptions.preventCorsPreflight&&a)switch(a.type){case ye.HOME_ACCOUNT_ID:try{s=ve(a.credential),r.addCcsO
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC846INData Raw: 5d 3a 28 74 68 69 73 2e 6c 6f 67 67 65 72 2e 76 65 72 62 6f 73 65 28 22 47 65 74 74 69 6e 67 20 74 6f 6b 65 6e 73 20 66 72 6f 6d 20 62 72 6f 6b 65 72 65 64 20 6e 61 74 69 76 65 20 66 6c 6f 77 2e 22 29 2c 5b 34 2c 74 68 69 73 2e 68 61 6e 64 6c 65 45 6d 62 65 64 64 65 64 4e 61 74 69 76 65 52 65 73 70 6f 6e 73 65 28 74 2c 72 2c 6c 2c 75 2c 61 29 5d 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 6f 3d 69 2e 73 65 6e 74 28 29 2c 63 3d 68 2e 67 65 6e 65 72 61 74 65 52 65 73 70 6f 6e 73 65 54 68 75 6d 62 70 72 69 6e 74 28 70 2c 67 65 2e 66 72 6f 6d 53 74 72 69 6e 67 28 74 2e 73 63 6f 70 65 29 2e 61 73 41 72 72 61 79 28 29 2c 74 68 69 73 2e 65 6d 62 65 64 64 65 64 41 70 70 43 6c 69 65 6e 74 49 64 7c 7c 72 2e 65 6d 62 65 64 64 65 64 41 70 70 43 6c 69 65 6e 74 49
                                                                                                                                                                                                                                                Data Ascii: ]:(this.logger.verbose("Getting tokens from brokered native flow."),[4,this.handleEmbeddedNativeResponse(t,r,l,u,a)]);case 2:return o=i.sent(),c=h.generateResponseThumbprint(p,ge.fromString(t.scope).asArray(),this.embeddedAppClientId||r.embeddedAppClientI
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC862INData Raw: 3d 3d 28 63 3d 6d 2e 72 65 73 75 6c 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 2e 69 64 54 6f 6b 65 6e 2e 6c 65 6e 67 74 68 2c 72 65 71 75 65 73 74 49 64 3a 6e 75 6c 6c 3d 3d 3d 28 75 3d 6d 2e 72 65 73 75 6c 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 75 3f 76 6f 69 64 20 30 3a 75 2e 72 65 71 75 65 73 74 49 64 7d 29 2c 5b 33 2c 37 5d 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 67 3d 69 2e 73 65 6e 74 28 29 2c 6d 3d 6e 65 77 20 50 63 28 65 2e 49 6e 74 65 72 61 63 74 69 6f 6e 54 79 70 65 2e 53 69 6c 65 6e 74 2c 6e 75 6c 6c 2c 67 29 2c 74 68 69 73 2e 6c 6f 67 67 65 72 2e 76 65 72 62 6f 73 65 28 22 46 6f 75 6e 64 20 61 75 74 68 20 65 72 72 6f 72 20 69 6e 20 73 73 6f 53 69 6c 65 6e 74 3a 20 22 2b 67 29 2c 72 2e 70 6f 73 74 4d 65 73 73 61
                                                                                                                                                                                                                                                Data Ascii: ==(c=m.result)||void 0===c?void 0:c.idToken.length,requestId:null===(u=m.result)||void 0===u?void 0:u.requestId}),[3,7];case 6:return g=i.sent(),m=new Pc(e.InteractionType.Silent,null,g),this.logger.verbose("Found auth error in ssoSilent: "+g),r.postMessa
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC878INData Raw: 69 72 65 63 74 50 72 6f 6d 69 73 65 28 65 29 5d 3a 5b 32 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 52 65 64 69 72 65 63 74 50 72 6f 6d 69 73 65 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 5d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 5b 32 5d 7d 7d 29 29 7d 29 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 71 75 69 72 65 54 6f 6b 65 6e 52 65 64 69 72 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 65 6d 62 65 64 64 65 64 41 70 70 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76
                                                                                                                                                                                                                                                Data Ascii: irectPromise(e)]:[2,t.prototype.handleRedirectPromise.call(this,e)];case 3:return[2]}}))}))},a.prototype.acquireTokenRedirect=function(e){var r;return o(this,void 0,void 0,(function(){return i(this,(function(n){if(null===(r=this.embeddedApp)||void 0===r?v
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC894INData Raw: 65 2c 69 6e 74 65 72 6e 61 6c 67 72 61 70 68 61 70 69 76 65 72 73 69 6f 6e 3a 67 2e 69 6e 74 65 72 6e 61 6c 47 72 61 70 68 41 70 69 56 65 72 73 69 6f 6e 56 61 6c 75 65 2c 63 61 65 3a 67 2e 63 61 65 56 61 6c 75 65 2c 73 65 6c 66 74 6f 6b 65 6e 3a 67 2e 73 65 6c 66 54 6f 6b 65 6e 56 61 6c 75 65 2c 67 6c 6f 62 61 6c 72 65 73 6f 75 72 63 65 66 69 6c 74 65 72 3a 67 2e 67 6c 6f 62 61 6c 52 65 73 6f 75 72 63 65 46 69 6c 74 65 72 56 61 6c 75 65 2c 6d 73 61 6c 6a 73 3a 67 2e 6d 73 61 6c 4a 73 56 61 6c 75 65 2c 66 65 74 63 68 70 6f 6c 69 63 79 66 6f 72 72 65 73 74 79 70 65 73 3a 67 2e 66 65 74 63 68 50 6f 6c 69 63 79 46 6f 72 52 65 73 54 79 70 65 73 56 61 6c 75 65 2c 74 65 73 74 63 72 6f 73 73 63 6c 6f 75 64 70 75 69 64 3a 67 2e 74 65 73 74 43 72 6f 73 73 43 6c 6f
                                                                                                                                                                                                                                                Data Ascii: e,internalgraphapiversion:g.internalGraphApiVersionValue,cae:g.caeValue,selftoken:g.selfTokenValue,globalresourcefilter:g.globalResourceFilterValue,msaljs:g.msalJsValue,fetchpolicyforrestypes:g.fetchPolicyForResTypesValue,testcrosscloudpuid:g.testCrossClo
                                                                                                                                                                                                                                                2023-10-31 10:35:31 UTC910INData Raw: 73 6f 66 74 5f 41 7a 75 72 65 5f 45 76 65 6e 74 48 75 62 22 3a 5b 22 32 30 32 33 31 30 31 30 2e 32 22 5d 2c 22 4d 69 63 72 6f 73 6f 66 74 5f 41 7a 75 72 65 5f 45 78 70 65 72 69 6d 65 6e 74 61 74 69 6f 6e 22 3a 5b 22 32 2e 30 2e 30 32 34 39 31 2e 32 38 22 5d 2c 22 4d 69 63 72 6f 73 6f 66 74 5f 41 7a 75 72 65 5f 45 78 70 65 72 74 22 3a 5b 22 32 30 32 33 31 30 33 30 2e 31 22 5d 2c 22 4d 69 63 72 6f 73 6f 66 74 5f 41 7a 75 72 65 5f 45 78 70 72 65 73 73 50 6f 64 22 3a 5b 22 31 2e 30 2e 30 32 34 37 30 2e 34 38 38 22 5d 2c 22 4d 69 63 72 6f 73 6f 66 74 5f 41 7a 75 72 65 5f 46 69 6a 69 45 64 67 65 5a 6f 6e 65 73 22 3a 5b 22 31 2e 30 2e 30 2e 32 38 22 5d 2c 22 4d 69 63 72 6f 73 6f 66 74 5f 41 7a 75 72 65 5f 46 69 6c 65 53 74 6f 72 61 67 65 22 3a 5b 22 34 2e 31 33
                                                                                                                                                                                                                                                Data Ascii: soft_Azure_EventHub":["20231010.2"],"Microsoft_Azure_Experimentation":["2.0.02491.28"],"Microsoft_Azure_Expert":["20231030.1"],"Microsoft_Azure_ExpressPod":["1.0.02470.488"],"Microsoft_Azure_FijiEdgeZones":["1.0.0.28"],"Microsoft_Azure_FileStorage":["4.13


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                36192.168.2.44976513.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:32 UTC920OUTGET /?bundlingKind=SingleFluentUI8BundlePartitioner&configHash=ewqdvTZ9JX43&env=ms&helppanenewdesign=true&l=en.en-us&pageVersion=12.315.0.126603.231027-1831 HTTP/1.1
                                                                                                                                                                                                                                                Host: ms.portal.azure.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://ms.portal.azure.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                37192.168.2.44976713.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:32 UTC921OUTGET /signin/idpRedirect.js/?sessionId=d0c2b1c34d6941a4ac6003dd0d000559&feature.settingsportalinstance=mpac&feature.argsubscriptions=true&feature.showservicehealthalerts=true&feature.prefetchtokens=true&feature.internalgraphapiversion=true&feature.selftoken=true&feature.globalresourcefilter=true&feature.msaljs=true&feature.fetchpolicyforrestypes=true&feature.testcrosscloudpuid=true&feature.useredirecthint=true&feature.usetenanthint=true&idpc=0 HTTP/1.1
                                                                                                                                                                                                                                                Host: ms.portal.azure.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://ms.portal.azure.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                3813.107.253.40443192.168.2.449765C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:32 UTC922INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, immutable, stale-while-revalidate=31104000, max-age=31104000
                                                                                                                                                                                                                                                Content-Length: 58104
                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                Expires: Mon, 01 Jul 2024 00:00:00 GMT
                                                                                                                                                                                                                                                Last-Modified: Sun, 01 Jan 2023 00:00:00 GMT
                                                                                                                                                                                                                                                ETag: "P5Ks8iQuUuSg"
                                                                                                                                                                                                                                                Vary: Accept-Encoding, host
                                                                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                x-ms-version: 12.315.0.1 (dev#26bb6cac03.231027-1831) Signed
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://eafc.nelreports.net/api/report?cat=aportal"}]}
                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                x-ms-content-source: DiskPersistentContentCache
                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                Permissions-Policy: accelerometer=(), ambient-light-sensor=(), battery=(), camera=(), gyroscope=(), magnetometer=(), screen-wake-lock=()
                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0dNhAZQAAAACFSvvxVh3jQYeDDGkYtZlzTU5aMjIxMDYwNjExMDM1ADM1YjYzNjBiLWI2MWItNGM3Ni1iZjdkLWY1ODNmODg0MTlmOQ==
                                                                                                                                                                                                                                                X-Azure-Ref: 0dNhAZQAAAABIzE8aZ42ERqkPQDSh2cwNTU5aMjIxMDYwNjE0MDM3ADM1YjYzNjBiLWI2MWItNGM3Ni1iZjdkLWY1ODNmODg0MTlmOQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:31 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:32 UTC923INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 27 20 64 69 72 3d 27 6c 74 72 27 3e 3c 68 65 61 64 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 30 3b 20 55 52 4c 3d 2f 45 72 72 6f 72 2f 55 45 5f 4a 61 76 61 53 63 72 69 70 74 44 69 73 61 62 6c 65 64 27 2f 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 74 69 74 6c 65 3e 4d 69 63 72 6f 73 6f 66 74 20 41 7a 75 72 65 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 27 75 74 66 2d 38 27 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 27 69 63 6f 6e 27 20 74 79 70 65 3d 27 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 27 20 68 72 65 66 3d 27 2f 43 6f 6e 74 65 6e 74 2f 66 61 76 69 63 6f 6e 2e
                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang='en' dir='ltr'><head><noscript><meta http-equiv='refresh' content='0; URL=/Error/UE_JavaScriptDisabled'/></noscript><title>Microsoft Azure</title><meta charset='utf-8'/><link rel='icon' type='image/x-icon' href='/Content/favicon.
                                                                                                                                                                                                                                                2023-10-31 10:35:32 UTC938INData Raw: 74 75 72 65 2e 75 73 65 72 65 64 69 72 65 63 74 68 69 6e 74 22 3a 22 74 72 75 65 22 2c 22 66 65 61 74 75 72 65 2e 70 72 65 77 61 72 6d 69 6e 67 74 65 73 74 69 6e 67 22 3a 22 74 72 75 65 22 2c 22 66 65 61 74 75 72 65 2e 72 65 61 63 74 76 69 65 77 65 6e 64 70 6f 69 6e 74 69 6e 64 65 78 22 3a 22 31 22 2c 22 66 65 61 74 75 72 65 2e 72 65 6d 6f 76 65 70 6f 6c 79 66 69 6c 6c 73 22 3a 22 74 72 75 65 22 2c 22 66 65 61 74 75 72 65 2e 73 68 6f 77 68 6f 76 65 72 63 61 72 64 22 3a 22 74 72 75 65 22 2c 22 68 75 62 73 65 78 74 65 6e 73 69 6f 6e 5f 73 68 6f 77 70 6f 6c 69 63 79 68 75 62 22 3a 22 74 72 75 65 22 2c 22 66 65 61 74 75 72 65 2e 70 61 72 74 65 72 72 6f 72 73 68 6f 77 70 72 6f 64 62 75 74 74 6f 6e 22 3a 22 74 72 75 65 22 2c 22 66 65 61 74 75 72 65 2e 66 78 6d
                                                                                                                                                                                                                                                Data Ascii: ture.useredirecthint":"true","feature.prewarmingtesting":"true","feature.reactviewendpointindex":"1","feature.removepolyfills":"true","feature.showhovercard":"true","hubsextension_showpolicyhub":"true","feature.parterrorshowprodbutton":"true","feature.fxm
                                                                                                                                                                                                                                                2023-10-31 10:35:32 UTC954INData Raw: 46 6f 72 6d 61 74 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 68 6f 73 74 69 6e 67 2e 70 61 72 74 6e 65 72 73 2e 61 7a 75 72 65 2e 6e 65 74 2f 7b 65 78 74 4e 61 6d 65 7d 2f 7b 30 7d 22 5d 2c 22 75 72 69 46 6f 72 6d 61 74 22 3a 22 68 74 74 70 73 3a 2f 2f 7b 65 78 74 4e 61 6d 65 7d 2e 68 6f 73 74 69 6e 67 2e 70 61 72 74 6e 65 72 73 2e 61 7a 75 72 65 2e 6e 65 74 2f 7b 65 78 74 4e 61 6d 65 7d 2f 7b 30 7d 22 2c 22 62 61 73 65 44 6f 6d 61 69 6e 73 22 3a 5b 5d 7d 7d 2c 22 72 65 61 63 74 56 69 65 77 45 6e 64 70 6f 69 6e 74 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 62 6c 61 64 65 2e 70 6f 72 74 61 6c 2e 61 7a 75 72 65 2e 6e 65 74 22 2c 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 62 6c 61 64 65 2d 6d 73 2e 70 6f 72 74 61 6c 2e 61 7a 75 72 65 2e 6e 65 74 22 2c
                                                                                                                                                                                                                                                Data Ascii: Formats":["https://hosting.partners.azure.net/{extName}/{0}"],"uriFormat":"https://{extName}.hosting.partners.azure.net/{extName}/{0}","baseDomains":[]}},"reactViewEndpoints":["https://reactblade.portal.azure.net","https://reactblade-ms.portal.azure.net",
                                                                                                                                                                                                                                                2023-10-31 10:35:32 UTC970INData Raw: 22 3a 46 78 49 6d 70 6c 2e 66 65 61 74 75 72 65 73 2e 67 65 74 56 61 6c 75 65 28 22 73 75 62 73 63 72 69 70 74 69 6f 6e 70 72 6f 6d 6f 74 69 6f 6e 73 22 29 2c 22 66 65 61 74 75 72 65 2e 69 72 69 73 22 3a 46 78 49 6d 70 6c 2e 66 65 61 74 75 72 65 73 2e 67 65 74 56 61 6c 75 65 28 22 69 72 69 73 22 29 2c 22 66 65 61 74 75 72 65 2e 69 72 69 73 6d 65 73 73 61 67 65 6c 69 6d 69 74 22 3a 46 78 49 6d 70 6c 2e 66 65 61 74 75 72 65 73 2e 67 65 74 56 61 6c 75 65 28 22 69 72 69 73 6d 65 73 73 61 67 65 6c 69 6d 69 74 22 29 2c 22 66 65 61 74 75 72 65 2e 69 6e 74 65 72 6e 61 6c 67 72 61 70 68 61 70 69 76 65 72 73 69 6f 6e 22 3a 46 78 49 6d 70 6c 2e 66 65 61 74 75 72 65 73 2e 67 65 74 56 61 6c 75 65 28 22 69 6e 74 65 72 6e 61 6c 67 72 61 70 68 61 70 69 76 65 72 73 69 6f
                                                                                                                                                                                                                                                Data Ascii: ":FxImpl.features.getValue("subscriptionpromotions"),"feature.iris":FxImpl.features.getValue("iris"),"feature.irismessagelimit":FxImpl.features.getValue("irismessagelimit"),"feature.internalgraphapiversion":FxImpl.features.getValue("internalgraphapiversio


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                3913.107.253.40443192.168.2.449767C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:32 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: private, no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                Content-Length: 28553
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Set-Cookie: browserId=beb62fcc-1587-4a88-bec6-1bb68d6fb0eb; domain=ms.portal.azure.com; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                Set-Cookie: Portal.ReqTenant=; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                Set-Cookie: OpenIdConnect.nonce.dRAisIErfKMUfksnFZEKeel18ve19m0hLxrClcziG%2BI%3D=VUNMQlVMaE9oVTZaVjBHRDNpNEwxWVpMdEJVVWRUMFdTVGdlbVc4ZUJoMjkxTmpEOEtVbXFPMnV2Y21FVVZpS2VZWFA0WGlybHlJZXZxS3BFRGlYbmxRelE3NkI2VjdzQ05XazlFS3pSUGN1Tkc1eTZDbWRPblRfSGlRYk0yVEFzaS1NTFRUNGVxYzZJc2xJSy12TDcwR2d4RU1sSHBCVVB1UDUxTDlXSFF4NmNPSTFGaTY3N05QcjdFNTdLNk5OSGJDN1VicGJKZmhXUncwTkVEcHd6d1FNaWxNc0NCa29fZHVVbnVwRVktQkpRVEdjYXExZHFnb2VicUJudTRqV19TNEhJY2ZYSHV4YkFtU0FRV3VrWXc%3D; expires=Tue, 31-Oct-2023 10:50:31 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                x-ms-version: 12.315.0.1 (dev#26bb6cac03.231027-1831) Signed
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://eafc.nelreports.net/api/report?cat=aportal"}]}
                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                X-Azure-Ref: 0dNhAZQAAAAC9W3P/ImdkS7Z5xvHq9AvTTU5aMjIxMDYwNjEzMDI5ADM1YjYzNjBiLWI2MWItNGM3Ni1iZjdkLWY1ODNmODg0MTlmOQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:31 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:32 UTC981INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 4d 73 50 6f 72 74 61 6c 49 6d 70 6c 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 2c 72 3b 74 72 79 7b 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2c 72 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 7d 63 61 74 63 68 28 74 29 7b 7d 74 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 3d 65 2c 74 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 3d 72 7d 28 4d 73 50 6f 72 74 61 6c 49 6d 70 6c 7c 7c 28 4d 73 50 6f 72 74 61 6c 49 6d 70 6c 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 67 65 74 4f 72 53 65 74 42 6f 6f 74 50 61 72 61 6d 65 74 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 31 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                Data Ascii: "use strict";var MsPortalImpl;!function(t){let e,r;try{e=window.localStorage,r=window.sessionStorage}catch(t){}t.localStorage=e,t.sessionStorage=r}(MsPortalImpl||(MsPortalImpl={})),function(t){t.getOrSetBootParameters=function(t,e){if(1===arguments.length
                                                                                                                                                                                                                                                2023-10-31 10:35:32 UTC982INData Raw: 7d 7d 28 4d 73 50 6f 72 74 61 6c 49 6d 70 6c 7c 7c 28 4d 73 50 6f 72 74 61 6c 49 6d 70 6c 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 73 75 70 70 6f 72 74 65 64 4c 61 6e 67 75 61 67 65 73 4e 65 75 74 72 61 6c 4c 6f 63 61 6c 65 73 3d 7b 64 65 3a 22 64 65 2d 64 65 22 2c 65 6e 3a 22 65 6e 2d 75 73 22 2c 65 73 3a 22 65 73 2d 65 73 22 2c 66 72 3a 22 66 72 2d 66 72 22 2c 69 74 3a 22 69 74 2d 69 74 22 2c 69 64 3a 22 69 64 2d 69 64 22 2c 68 75 3a 22 68 75 2d 68 75 22 2c 6e 6c 3a 22 6e 6c 2d 6e 6c 22 2c 70 6c 3a 22 70 6c 2d 70 6c 22 2c 22 70 74 2d 62 72 22 3a 22 70 74 2d 62 72 22 2c 22 70 74 2d 70 74 22 3a 22 70 74 2d 70 74 22 2c 73 76 3a 22 73 76 2d 73 65 22 2c 74 72 3a 22 74 72 2d 74 72 22 2c 63 73 3a 22 63 73 2d 63 7a 22 2c 72 75 3a 22 72 75 2d
                                                                                                                                                                                                                                                Data Ascii: }}(MsPortalImpl||(MsPortalImpl={})),function(t){t.supportedLanguagesNeutralLocales={de:"de-de",en:"en-us",es:"es-es",fr:"fr-fr",it:"it-it",id:"id-id",hu:"hu-hu",nl:"nl-nl",pl:"pl-pl","pt-br":"pt-br","pt-pt":"pt-pt",sv:"sv-se",tr:"tr-tr",cs:"cs-cz",ru:"ru-
                                                                                                                                                                                                                                                2023-10-31 10:35:32 UTC990INData Raw: 63 63 22 2c 22 5a 35 58 69 6c 65 50 32 4c 44 59 36 22 5d 2c 5b 22 45 71 56 42 39 6a 78 30 36 37 6b 30 22 2c 22 59 72 6d 79 55 33 4e 30 6c 69 61 77 22 5d 2c 5b 22 6d 48 79 4a 6c 44 74 79 5a 32 77 56 22 2c 22 78 5f 68 5f 39 69 55 53 62 74 53 7a 22 5d 2c 5b 22 6e 2d 62 64 46 76 67 53 64 43 6e 70 22 2c 22 77 6e 6b 73 59 44 75 31 5f 4c 51 66 22 5d 2c 5b 22 33 4a 49 73 52 70 72 39 6c 73 7a 54 22 2c 22 56 6c 6c 31 72 61 47 62 5a 58 55 31 22 5d 5d 2c 22 66 65 61 74 75 72 65 43 61 72 64 73 22 3a 5b 5b 22 56 54 33 68 49 4d 79 56 6c 68 52 32 22 2c 22 7a 38 53 78 51 66 35 32 71 49 49 6e 22 5d 2c 5b 22 74 58 61 53 44 31 42 6f 4e 65 7a 38 22 2c 22 6b 71 34 31 59 39 36 6a 36 38 39 6e 22 5d 2c 5b 22 35 69 32 77 47 45 45 6d 48 57 6f 74 22 2c 22 4a 30 79 6d 68 57 46 6d 39
                                                                                                                                                                                                                                                Data Ascii: cc","Z5XileP2LDY6"],["EqVB9jx067k0","YrmyU3N0liaw"],["mHyJlDtyZ2wV","x_h_9iUSbtSz"],["n-bdFvgSdCnp","wnksYDu1_LQf"],["3JIsRpr9lszT","Vll1raGbZXU1"]],"featureCards":[["VT3hIMyVlhR2","z8SxQf52qIIn"],["tXaSD1BoNez8","kq41Y96j689n"],["5i2wGEEmHWot","J0ymhWFm9
                                                                                                                                                                                                                                                2023-10-31 10:35:32 UTC996INData Raw: 72 6f 73 6f 66 74 5f 41 7a 75 72 65 5f 43 6c 6f 75 64 53 65 72 76 69 63 65 73 22 3a 5b 22 34 2e 31 33 2e 33 39 33 2e 31 33 30 31 22 5d 2c 22 4d 69 63 72 6f 73 6f 66 74 5f 41 7a 75 72 65 5f 43 6c 6f 75 64 53 65 72 76 69 63 65 73 5f 41 72 6d 22 3a 5b 22 34 2e 31 33 2e 33 39 33 2e 31 33 30 31 22 5d 2c 22 4d 69 63 72 6f 73 6f 66 74 5f 41 7a 75 72 65 5f 43 6c 6f 75 64 54 65 73 74 22 3a 5b 22 32 2e 30 2e 31 30 2e 31 32 37 22 5d 2c 22 4d 69 63 72 6f 73 6f 66 74 5f 41 7a 75 72 65 5f 43 6f 64 65 53 69 67 6e 69 6e 67 22 3a 5b 22 31 2e 30 2e 32 30 32 33 31 30 31 39 2e 33 31 22 5d 2c 22 4d 69 63 72 6f 73 6f 66 74 5f 41 7a 75 72 65 5f 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 22 3a 5b 22 31 2e 30 2e 32 30 32 33 31 30 32 30 2e 31 22 2c 22 31 2e 30
                                                                                                                                                                                                                                                Data Ascii: rosoft_Azure_CloudServices":["4.13.393.1301"],"Microsoft_Azure_CloudServices_Arm":["4.13.393.1301"],"Microsoft_Azure_CloudTest":["2.0.10.127"],"Microsoft_Azure_CodeSigning":["1.0.20231019.31"],"Microsoft_Azure_CommunicationServices":["1.0.20231020.1","1.0
                                                                                                                                                                                                                                                2023-10-31 10:35:32 UTC1004INData Raw: 34 38 39 2e 33 30 30 2d 32 33 31 30 32 36 2d 30 38 33 39 34 31 22 2c 22 31 2e 30 2e 30 32 34 39 34 2e 33 30 31 2d 32 33 31 30 33 31 2d 30 38 34 39 30 35 22 5d 2c 22 4d 69 63 72 6f 73 6f 66 74 5f 41 7a 75 72 65 5f 53 65 63 75 72 69 74 79 5f 49 6f 54 22 3a 5b 22 32 30 32 33 2d 30 39 2d 31 30 2d 2d 30 38 2d 33 35 2d 32 30 22 5d 2c 22 4d 69 63 72 6f 73 6f 66 74 5f 41 7a 75 72 65 5f 53 65 63 75 72 69 74 79 5f 4f 72 69 6f 6e 22 3a 5b 22 31 2e 32 33 2e 30 39 2e 31 31 30 39 34 31 22 5d 2c 22 4d 69 63 72 6f 73 6f 66 74 5f 41 7a 75 72 65 5f 53 65 63 75 72 69 74 79 5f 52 33 22 3a 5b 22 31 2e 32 33 2e 31 30 2e 32 34 31 35 34 34 22 5d 2c 22 4d 69 63 72 6f 73 6f 66 74 5f 41 7a 75 72 65 5f 53 65 6e 74 69 6e 65 6c 55 53 22 3a 5b 22 31 2e 30 2e 30 32 34 38 34 2e 33 34 30
                                                                                                                                                                                                                                                Data Ascii: 489.300-231026-083941","1.0.02494.301-231031-084905"],"Microsoft_Azure_Security_IoT":["2023-09-10--08-35-20"],"Microsoft_Azure_Security_Orion":["1.23.09.110941"],"Microsoft_Azure_Security_R3":["1.23.10.241544"],"Microsoft_Azure_SentinelUS":["1.0.02484.340


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                4192.168.2.44974013.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:18 UTC4OUTGET /L0sGk2gtTLlK/LlKYAL0sGk8700/qu3OeexN2gtT6920964731257531 HTTP/1.1
                                                                                                                                                                                                                                                Host: vociemail.azurefd.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                40192.168.2.44976813.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:32 UTC1009OUTGET /?bundlingKind=SingleFluentUI8BundlePartitioner&configHash=ewqdvTZ9JX43&env=ms&helppanenewdesign=true&l=en.en-us&pageVersion=12.315.0.126603.231027-1831 HTTP/1.1
                                                                                                                                                                                                                                                Host: ms.portal.azure.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: browserId=beb62fcc-1587-4a88-bec6-1bb68d6fb0eb; OpenIdConnect.nonce.dRAisIErfKMUfksnFZEKeel18ve19m0hLxrClcziG%2BI%3D=VUNMQlVMaE9oVTZaVjBHRDNpNEwxWVpMdEJVVWRUMFdTVGdlbVc4ZUJoMjkxTmpEOEtVbXFPMnV2Y21FVVZpS2VZWFA0WGlybHlJZXZxS3BFRGlYbmxRelE3NkI2VjdzQ05XazlFS3pSUGN1Tkc1eTZDbWRPblRfSGlRYk0yVEFzaS1NTFRUNGVxYzZJc2xJSy12TDcwR2d4RU1sSHBCVVB1UDUxTDlXSFF4NmNPSTFGaTY3N05QcjdFNTdLNk5OSGJDN1VicGJKZmhXUncwTkVEcHd6d1FNaWxNc0NCa29fZHVVbnVwRVktQkpRVEdjYXExZHFnb2VicUJudTRqV19TNEhJY2ZYSHV4YkFtU0FRV3VrWXc%3D


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                4113.107.253.40443192.168.2.449768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:32 UTC1010INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, immutable, stale-while-revalidate=31104000, max-age=31104000
                                                                                                                                                                                                                                                Content-Length: 58104
                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                Expires: Mon, 01 Jul 2024 00:00:00 GMT
                                                                                                                                                                                                                                                Last-Modified: Sun, 01 Jan 2023 00:00:00 GMT
                                                                                                                                                                                                                                                ETag: "P5Ks8iQuUuSg"
                                                                                                                                                                                                                                                Vary: Accept-Encoding, host
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                x-ms-version: 12.315.0.1 (dev#26bb6cac03.231027-1831) Signed
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://eafc.nelreports.net/api/report?cat=aportal"}]}
                                                                                                                                                                                                                                                Content-Security-Policy: frame-ancestors 'self'
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                x-ms-content-source: DiskPersistentContentCache
                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                Permissions-Policy: accelerometer=(), ambient-light-sensor=(), battery=(), camera=(), gyroscope=(), magnetometer=(), screen-wake-lock=()
                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0dNhAZQAAAACFSvvxVh3jQYeDDGkYtZlzTU5aMjIxMDYwNjExMDM1ADM1YjYzNjBiLWI2MWItNGM3Ni1iZjdkLWY1ODNmODg0MTlmOQ==
                                                                                                                                                                                                                                                X-Azure-Ref: 0dNhAZQAAAABK9ArkCWNIQaZG9VaRmkhPTU5aMjIxMDYwNjEzMDQ5ADM1YjYzNjBiLWI2MWItNGM3Ni1iZjdkLWY1ODNmODg0MTlmOQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:32 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:32 UTC1011INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 27 20 64 69 72 3d 27 6c 74 72 27 3e 3c 68 65 61 64 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 30 3b 20 55 52 4c 3d 2f 45 72 72 6f 72 2f 55 45 5f 4a 61 76 61 53 63 72 69 70 74 44 69 73 61 62 6c 65 64 27 2f 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 74 69 74 6c 65 3e 4d 69 63 72 6f 73 6f 66 74 20 41 7a 75 72 65 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 27 75 74 66 2d 38 27 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 27 69 63 6f 6e 27 20 74 79 70 65 3d 27 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 27 20 68 72 65 66 3d 27 2f 43 6f 6e 74 65 6e 74 2f 66 61 76 69 63 6f 6e 2e
                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang='en' dir='ltr'><head><noscript><meta http-equiv='refresh' content='0; URL=/Error/UE_JavaScriptDisabled'/></noscript><title>Microsoft Azure</title><meta charset='utf-8'/><link rel='icon' type='image/x-icon' href='/Content/favicon.
                                                                                                                                                                                                                                                2023-10-31 10:35:33 UTC1026INData Raw: 75 72 65 2e 75 73 65 72 65 64 69 72 65 63 74 68 69 6e 74 22 3a 22 74 72 75 65 22 2c 22 66 65 61 74 75 72 65 2e 70 72 65 77 61 72 6d 69 6e 67 74 65 73 74 69 6e 67 22 3a 22 74 72 75 65 22 2c 22 66 65 61 74 75 72 65 2e 72 65 61 63 74 76 69 65 77 65 6e 64 70 6f 69 6e 74 69 6e 64 65 78 22 3a 22 31 22 2c 22 66 65 61 74 75 72 65 2e 72 65 6d 6f 76 65 70 6f 6c 79 66 69 6c 6c 73 22 3a 22 74 72 75 65 22 2c 22 66 65 61 74 75 72 65 2e 73 68 6f 77 68 6f 76 65 72 63 61 72 64 22 3a 22 74 72 75 65 22 2c 22 68 75 62 73 65 78 74 65 6e 73 69 6f 6e 5f 73 68 6f 77 70 6f 6c 69 63 79 68 75 62 22 3a 22 74 72 75 65 22 2c 22 66 65 61 74 75 72 65 2e 70 61 72 74 65 72 72 6f 72 73 68 6f 77 70 72 6f 64 62 75 74 74 6f 6e 22 3a 22 74 72 75 65 22 2c 22 66 65 61 74 75 72 65 2e 66 78 6d 61
                                                                                                                                                                                                                                                Data Ascii: ure.useredirecthint":"true","feature.prewarmingtesting":"true","feature.reactviewendpointindex":"1","feature.removepolyfills":"true","feature.showhovercard":"true","hubsextension_showpolicyhub":"true","feature.parterrorshowprodbutton":"true","feature.fxma
                                                                                                                                                                                                                                                2023-10-31 10:35:33 UTC1042INData Raw: 6f 72 6d 61 74 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 68 6f 73 74 69 6e 67 2e 70 61 72 74 6e 65 72 73 2e 61 7a 75 72 65 2e 6e 65 74 2f 7b 65 78 74 4e 61 6d 65 7d 2f 7b 30 7d 22 5d 2c 22 75 72 69 46 6f 72 6d 61 74 22 3a 22 68 74 74 70 73 3a 2f 2f 7b 65 78 74 4e 61 6d 65 7d 2e 68 6f 73 74 69 6e 67 2e 70 61 72 74 6e 65 72 73 2e 61 7a 75 72 65 2e 6e 65 74 2f 7b 65 78 74 4e 61 6d 65 7d 2f 7b 30 7d 22 2c 22 62 61 73 65 44 6f 6d 61 69 6e 73 22 3a 5b 5d 7d 7d 2c 22 72 65 61 63 74 56 69 65 77 45 6e 64 70 6f 69 6e 74 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 62 6c 61 64 65 2e 70 6f 72 74 61 6c 2e 61 7a 75 72 65 2e 6e 65 74 22 2c 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 62 6c 61 64 65 2d 6d 73 2e 70 6f 72 74 61 6c 2e 61 7a 75 72 65 2e 6e 65 74 22 2c 22
                                                                                                                                                                                                                                                Data Ascii: ormats":["https://hosting.partners.azure.net/{extName}/{0}"],"uriFormat":"https://{extName}.hosting.partners.azure.net/{extName}/{0}","baseDomains":[]}},"reactViewEndpoints":["https://reactblade.portal.azure.net","https://reactblade-ms.portal.azure.net","
                                                                                                                                                                                                                                                2023-10-31 10:35:33 UTC1058INData Raw: 3a 46 78 49 6d 70 6c 2e 66 65 61 74 75 72 65 73 2e 67 65 74 56 61 6c 75 65 28 22 73 75 62 73 63 72 69 70 74 69 6f 6e 70 72 6f 6d 6f 74 69 6f 6e 73 22 29 2c 22 66 65 61 74 75 72 65 2e 69 72 69 73 22 3a 46 78 49 6d 70 6c 2e 66 65 61 74 75 72 65 73 2e 67 65 74 56 61 6c 75 65 28 22 69 72 69 73 22 29 2c 22 66 65 61 74 75 72 65 2e 69 72 69 73 6d 65 73 73 61 67 65 6c 69 6d 69 74 22 3a 46 78 49 6d 70 6c 2e 66 65 61 74 75 72 65 73 2e 67 65 74 56 61 6c 75 65 28 22 69 72 69 73 6d 65 73 73 61 67 65 6c 69 6d 69 74 22 29 2c 22 66 65 61 74 75 72 65 2e 69 6e 74 65 72 6e 61 6c 67 72 61 70 68 61 70 69 76 65 72 73 69 6f 6e 22 3a 46 78 49 6d 70 6c 2e 66 65 61 74 75 72 65 73 2e 67 65 74 56 61 6c 75 65 28 22 69 6e 74 65 72 6e 61 6c 67 72 61 70 68 61 70 69 76 65 72 73 69 6f 6e
                                                                                                                                                                                                                                                Data Ascii: :FxImpl.features.getValue("subscriptionpromotions"),"feature.iris":FxImpl.features.getValue("iris"),"feature.irismessagelimit":FxImpl.features.getValue("irismessagelimit"),"feature.internalgraphapiversion":FxImpl.features.getValue("internalgraphapiversion


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                42192.168.2.44977213.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:33 UTC1068OUTGET /shared/1.0/content/js/BssoInterrupt_Core_pOO34JFwD1EVcxt413xLZg2.js HTTP/1.1
                                                                                                                                                                                                                                                Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://login.microsoftonline.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://login.microsoftonline.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                4313.107.253.40443192.168.2.449772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:33 UTC1069INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                Content-Length: 48732
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                Content-MD5: ZMFy5HcA9P2mV6uiFqhObw==
                                                                                                                                                                                                                                                Last-Modified: Thu, 31 Aug 2023 16:32:16 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBAA3FD69230F5
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: b7fa1d8c-f01e-0040-2036-07e462000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0QQY5ZQAAAAC/b+KWt6SoQ55J8nECBhpJTU5aMjIxMDYwNjEyMDMxADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                                                X-Azure-Ref: 0ddhAZQAAAAAetA1OjU1+SIE8JZjvcujjTU5aMjIxMDYwNjEzMDE5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:33 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:33 UTC1070INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bc bd 7b 5f e3 38 d2 30 fa ff f3 29 82 77 0f 63 4f 4c c8 05 68 70 70 e7 4d 03 dd cd 0c b7 21 61 7a 66 69 96 9f 93 28 e0 ee 60 67 6d 07 9a 09 79 3f fb a9 8b 64 cb 8e 43 f7 ec 73 7e 67 2e c1 96 4a b2 54 aa 2a 55 95 4a d2 e6 cf 6b ff 53 f9 b9 b2 f1 e3 ff 54 7a fd ee 65 bf 72 fe be d2 ff 78 7c 79 58 b9 80 b7 3f 2b 67 e7 fd e3 83 a3 1f af 07 3f 8a ff f7 ef fd b8 32 f6 27 a2 02 7f 07 5e 2c 46 95 30 a8 84 51 c5 0f 86 61 34 0d 23 2f 11 71 e5 01 7e 23 df 9b 54 c6 51 f8 50 49 ee 45 65 1a 85 5f c4 30 89 2b 13 3f 4e a0 d0 40 4c c2 a7 8a 09 d5 45 a3 ca 85 17 25 cf 95 e3 0b ab 06 f5 0b a8 cd bf f3 03 28 3d 0c a7 cf f0 7c 9f 54 82 30 f1 87 a2 e2 05 23 aa 6d 02 2f 41 2c 2a b3 60 24 a2 ca d3 bd 3f bc af 9c fa c3 28 8c c3 71 52 89 c4 50 f8 8f
                                                                                                                                                                                                                                                Data Ascii: {_80)wcOLhppM!azfi(`gmy?dCs~g.JT*UJkSTzerx|yX?+g?2'^,F0Qa4#/q~#TQPIEe_0+?N@LE%(=|T0#m/A,*`$?(qRP
                                                                                                                                                                                                                                                2023-10-31 10:35:33 UTC1085INData Raw: 0c 85 fa c4 92 40 54 0d 33 f1 ba b9 ef 82 19 76 5e 12 fb 4a 12 fb d7 81 92 c4 be 2e 89 2d 3b 93 12 ee c8 34 d4 b3 21 33 78 b7 10 c8 21 8f 6a d5 e1 ca b2 a8 18 c9 29 b2 2f a4 dd 8b 05 96 12 33 d0 a3 40 f9 11 0b e8 c7 f3 17 ad f9 a4 33 29 c2 69 d9 8e bf be ee 9b 34 b2 b4 65 fb 4e fc ae 18 1c 3f 5b 4c 53 fd 42 6b 13 2f c8 4d f4 1e e5 13 15 28 1d bb 46 46 13 43 a5 ef 04 00 1f c0 84 e2 47 73 69 0c 48 07 5d d0 09 41 08 92 be 51 e6 34 8c b3 96 a4 2f 06 df fc 3d e3 29 25 d0 a7 b1 b2 93 a0 67 ee ec e5 05 a7 49 54 05 5e d1 25 ea ac 4b 6c a3 2a 31 5f 80 22 21 ab e7 63 cd f9 20 ad a5 91 e0 e2 50 20 c6 23 b6 1c 50 c3 fc c2 b1 5b 35 ed d4 2d ac 15 5b d1 f6 94 dc 4e 61 f1 b4 bd a5 34 ba c2 a7 24 1d a8 d6 9d 87 52 3c 87 f6 63 fe 9c f8 ec 0c ec c5 82 6f 85 c1 63 b9 f0 b2
                                                                                                                                                                                                                                                Data Ascii: @T3v^J.-;4!3x!j)/3@3)i4eN?[LSBk/M(FFCGsiH]AQ4/=)%gIT^%Kl*1_"!c P #P[5-[Na4$R<coc
                                                                                                                                                                                                                                                2023-10-31 10:35:33 UTC1101INData Raw: 31 95 e5 36 20 f5 70 1d 32 ff 95 92 a0 03 bb 06 23 eb a4 6c e2 08 8b 3a a4 fe 06 37 82 9b cd 66 73 87 13 63 8f 71 5b f3 4d d6 e9 c5 1e e3 b0 31 67 26 c6 d2 d9 c1 67 4d 02 28 50 37 b5 07 14 41 3a a6 6d e9 d0 e1 76 7b fb fd 8f 3a e4 38 d1 44 0f 14 cf f0 4b fa 78 b3 d4 13 46 45 aa fc 82 ab b6 5f 70 78 97 63 66 e5 29 97 20 04 55 73 2e 39 44 93 99 05 de 38 89 1f ec 37 0c 9f 83 7a 1f 38 c6 b6 48 4b 38 1a cc 49 64 ca 2f 0c 85 34 0e d8 d1 c0 bc f1 40 4b 86 37 19 b5 26 c8 7d 59 dc 81 78 d1 6f 26 59 dd 86 30 9d 76 97 4d b4 01 ae 83 19 15 05 51 a9 5d e7 26 3f fc a8 86 d1 dd c2 a4 f4 f2 3f c6 4f 52 e4 4f 36 1f d8 a0 e5 6e 93 ba e8 d0 95 36 5b 79 e7 67 6a 80 70 e4 4d 2a 42 21 08 1c 6e 81 33 70 50 d4 6e f6 f4 c1 6d 9f f0 da 92 8d d8 0c 81 07 32 b7 46 ee 06 f2 50 d0 5e
                                                                                                                                                                                                                                                Data Ascii: 16 p2#l:7fscq[M1g&gM(P7A:mv{:8DKxFE_pxcf) Us.9D87z8HK8Id/4@K7&}Yxo&Y0vMQ]&??ORO6n6[ygjpM*B!n3pPnm2FP^
                                                                                                                                                                                                                                                2023-10-31 10:35:33 UTC1117INData Raw: 94 ad 83 ca fa b8 d6 85 51 83 f8 c8 2a 6d 52 95 8d 9c 81 f6 c8 8b 07 aa e4 82 e6 f3 7a e0 56 34 c8 0a bf ef a2 f4 9c 96 15 8f 49 91 69 37 8e 2d ef ae 46 d4 4e 04 cb 69 ed f0 a0 7f ed 68 20 00 a7 d5 3e 6c 03 63 b8 ec 9f a7 2f f4 5e 69 fd b8 f7 45 4f ef 91 e2 f6 f5 9b f7 5f 1a 85 c2 8c 82 dd ed 21 27 5a 36 f9 7a 52 73 fe 21 2d 71 ae 34 c0 3a 26 85 d6 40 b1 3d 3e eb 2b 97 99 95 87 b0 84 23 63 85 78 d8 65 cf 42 a9 24 29 52 64 c5 54 38 07 87 ef 0f 3f 1c 1e bc fb e5 25 03 37 a7 61 e7 29 9d 58 20 e3 d4 fe d4 d3 da 33 f3 91 5c 0d 5f 3d d2 6e 32 6d 56 1a d4 b5 8c 1c 15 16 c9 43 df 3b 73 c8 4c 31 75 cb 16 0f 95 14 a5 78 9b b7 3c 94 11 90 af 23 17 da 5d 29 dc 1b ed 83 1e c4 49 87 62 d1 57 6b 07 b8 11 1c e0 06 3c 2b 01 bd 27 3e be 92 3a 97 96 f8 a3 ef 76 bd c9 96 8d
                                                                                                                                                                                                                                                Data Ascii: Q*mRzV4Ii7-FNih >lc/^iEO_!'Z6zRs!-q4:&@=>+#cxeB$)RdT8?%7a)X 3\_=n2mVC;sL1ux<#])IbWk<+'>:v


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                44192.168.2.44977140.68.123.157443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:33 UTC1085OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ku1B+eClxLu7LVD&MD=vbnUX8u7 HTTP/1.1
                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                2023-10-31 10:35:34 UTC1118INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                MS-CorrelationId: 87895e8c-ae85-4022-af7b-00a47c1a09e4
                                                                                                                                                                                                                                                MS-RequestId: 40184866-927f-46ee-aa71-414ee8cdd161
                                                                                                                                                                                                                                                MS-CV: 7L/iaMK+tESo7tbu.0
                                                                                                                                                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:33 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 24490
                                                                                                                                                                                                                                                2023-10-31 10:35:34 UTC1118INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                2023-10-31 10:35:34 UTC1134INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                45192.168.2.44977513.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:34 UTC1142OUTGET /ests/2.1/content/cdnbundles/converged.v2.login.min_ltjvsvk5aekta_kgibi0gg2.css HTTP/1.1
                                                                                                                                                                                                                                                Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://login.microsoftonline.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                Referer: https://login.microsoftonline.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                46192.168.2.44977913.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:34 UTC1143OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_qEXQbrILMMB9aM8-LvObPA2.js HTTP/1.1
                                                                                                                                                                                                                                                Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://login.microsoftonline.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://login.microsoftonline.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                4713.107.253.40443192.168.2.449775C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:34 UTC1143INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                Content-Length: 20208
                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                Content-MD5: znAMuOwBXwRYMjVZ8p4wCw==
                                                                                                                                                                                                                                                Last-Modified: Wed, 06 Sep 2023 21:22:45 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBAF1F69A21EAA
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: b1b8874e-701e-0048-1429-03bc73000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0xPQ4ZQAAAACZWu7IDEKlQpwai1VSSAXMTU5aMjIxMDYwNjExMDIzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                                                X-Azure-Ref: 0dthAZQAAAADCQFv89SrlTLwKQp73lI7aTU5aMjIxMDYwNjEzMDIxADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:33 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:34 UTC1144INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 7d 6b 73 e3 36 b2 e8 f7 f9 15 5c a7 52 3b ce 4a 8c 48 3d 2d 57 52 3b 99 cc 26 3e 67 5e 35 33 d9 47 a5 52 5b b4 44 59 3c 43 89 ba 24 65 8f 57 47 ff fd e2 8d 06 d0 20 29 8f b3 d9 7b 2b 27 67 13 0b dd 6c 00 dd 8d 06 1a e8 06 be fe ea 0f c1 f3 62 77 5f 66 37 eb 3a 78 fa fc 3c 78 95 2d ca a2 2a 56 35 29 2f 77 45 99 d4 59 b1 0d 83 67 79 1e 30 a4 2a 28 d3 2a 2d 6f d3 65 18 7c f5 f5 d7 5f fd e1 49 bf fb ff 05 ef 3f 3c 7b f7 21 78 f3 97 e0 c3 8f 57 ef be 0f de 92 5f ff 08 5e bf f9 70 f5 fc 45 d0 99 ca 93 27 1f d6 59 15 ac b2 3c 0d c8 7f af 93 2a 5d 06 c5 36 28 ca 20 db 2e 44 ab d3 2a d8 90 7f 97 59 92 07 ab b2 d8 04 f5 3a 0d 76 65 f1 3f e9 82 f4 21 cf aa 9a 7c 74 9d e6 c5 5d f0 94 90 2b 97 c1 db a4 ac ef 83 ab b7 e7 61 f0 81 e0 16
                                                                                                                                                                                                                                                Data Ascii: }ks6\R;JH=-WR;&>g^53GR[DY<C$eWG ){+'glbw_f7:x<x-*V5)/wEYgy0*(*-oe|_I?<{!xW_^pE'Y<*]6( .D*Y:ve?!|t]+a
                                                                                                                                                                                                                                                2023-10-31 10:35:34 UTC1159INData Raw: ef 7e 27 34 29 fc 46 64 a1 06 8d 38 42 21 1a 71 a4 6a 34 22 69 25 69 44 93 ea d2 88 c4 14 a7 05 83 aa 50 33 4a 3b 37 99 5a 35 62 70 05 73 50 a4 aa 39 00 ae 74 76 31 9e f4 e6 cb 42 32 6f 6b 35 b6 6e 07 ec 86 fe 9e c8 f8 04 0d fd 23 2f fa a3 31 67 fe 91 27 a8 5a 85 65 5a a5 a4 0c de dc 39 04 09 2a f8 1d 75 fc 2e f4 96 ec 41 f8 ea d1 c0 de e2 e0 d7 b4 f3 17 06 c4 35 bd fa c6 5e de 7a c4 6a cb 14 5c 6c 36 11 d9 b7 08 88 75 51 42 90 4d 8f eb 98 fe d3 d2 9f e1 39 6f ac b8 37 58 5f 21 2c 1a eb 2a 8b 6a 2c a2 f6 b2 b1 48 6e bc 68 ac d0 94 87 36 d6 79 68 47 ed 7e a9 65 8c 71 c7 26 57 25 d6 c3 1d 8d aa 29 ef 7b 3a 55 58 15 f9 d2 a1 51 04 98 0f 8d 22 88 ae 42 78 47 cb ac 2e 05 b5 da 0c 54 09 16 1b 6a 85 00 da ba d5 a0 6e 2d 68 48 17 bd 6a 38 18 8c 97 c9 c4 ed 93 d6
                                                                                                                                                                                                                                                Data Ascii: ~'4)Fd8B!qj4"i%iDP3J;7Z5bpsP9tv1B2ok5n#/1g'ZeZ9*u.A5^zj\l6uQBM9o7X_!,*j,Hnh6yhG~eq&W%){:UXQ"BxG.Tjn-hHj8


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                4813.107.253.40443192.168.2.449779C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:34 UTC1164INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                Content-Length: 117659
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                Content-MD5: 0hq6ZqI38Flc2M/Nb5TwMQ==
                                                                                                                                                                                                                                                Last-Modified: Wed, 11 Oct 2023 19:33:11 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBCA90E773C185
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: f2bae5c1-001e-003f-283e-079f7d000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0Bwc9ZQAAAACC8kh0zmCeSYwQAhCRvg5vTU5aMjIxMDYwNjExMDMzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                                                X-Azure-Ref: 0dthAZQAAAACoRUC2XTLpQYitlRY9qAlcTU5aMjIxMDYwNjE0MDE5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:33 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:34 UTC1165INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 6b 77 e3 38 92 28 f8 7d 7f 85 cc 9e 75 4b 65 5a 49 3d 2d d1 c5 f2 c8 b2 9d a9 29 bf da 72 56 55 5f a7 db 87 22 21 99 95 14 a9 21 29 3f 5a d6 fc f6 8d 08 00 24 48 51 ce cc 9e d9 bb e7 9e ad e9 71 8a 40 e0 15 08 04 22 02 81 c0 87 9f 76 fe af ca 4f 95 fd ef ff af 32 be 1d dc dc 56 ae ce 2a b7 9f 46 37 27 95 6b f8 fa 7b e5 f2 ea 76 34 3c fd fe 7a b0 51 fc ff db 47 2f ae 4c 3d 9f 55 e0 df 89 1d 33 b7 12 06 95 30 aa 78 81 13 46 8b 30 b2 13 16 57 e6 f0 37 f2 6c bf 32 8d c2 79 25 79 64 95 45 14 fe c9 9c 24 ae f8 5e 9c 40 a1 09 f3 c3 e7 4a 15 aa 8b dc ca b5 1d 25 af 95 d1 75 ad 0e f5 33 a8 cd 9b 79 01 94 76 c2 c5 2b fc 7e 4c 2a 41 98 78 0e ab d8 81 4b b5 f9 f0 11 c4 ac b2 0c 5c 16 55 9e 1f 3d e7 b1 72 e1 39 51 18 87 d3 a4 12 31
                                                                                                                                                                                                                                                Data Ascii: kw8(}uKeZI=-)rVU_"!!)?Z$HQq@"vO2V*F7'k{v4<zQG/L=U30xF0W7l2y%ydE$^@J%u3yv+~L*AxK\U=r9Q1
                                                                                                                                                                                                                                                2023-10-31 10:35:34 UTC1180INData Raw: 1f d2 b7 ac 29 e7 80 14 0f f2 37 05 a9 d4 4f 83 38 0c 23 8f 42 62 98 18 59 68 1a 52 c4 0d 2f 0d 26 a0 0f ff f8 64 f6 f4 13 36 59 ce 30 c6 ce 6f 2c 9a 84 31 45 31 81 1d c0 ec 76 3a 2d 0a d9 f0 c9 c3 80 0d 17 14 b8 40 54 0c 49 18 5f e2 02 94 68 11 0b 0b 84 83 6b 50 78 93 b1 13 e2 5e 21 d6 2b 76 09 03 ac f8 e1 44 46 9f e0 57 8e 13 18 77 5a 1b 8f 10 d3 a0 28 29 c5 25 aa 8a c6 1d d4 68 92 47 8c 9d 12 80 64 e2 fa cc 3d 7d 71 18 6d d2 57 c0 48 ff e4 c8 ca 09 f0 ec 4e a3 03 25 ed be 5a 2d 31 ed 1d e2 c5 a4 38 c1 00 69 a0 b3 12 7f 21 77 28 14 bc e8 ab aa a5 6d 55 84 ec 5e 89 64 4b 66 45 db 63 a0 65 c4 4c 46 5c 52 1a a9 ad a8 ab 95 00 e4 21 03 95 11 1c 7d e9 f5 0f ab 38 60 45 fa f3 94 1a f1 c0 65 e5 65 77 3b 40 88 ae e3 32 a4 8c 6d 9d b0 49 13 c2 33 85 5a 4e 51 99
                                                                                                                                                                                                                                                Data Ascii: )7O8#BbYhR/&d6Y0o,1E1v:-@TI_hkPx^!+vDFWwZ()%hGd=}qmWHN%Z-18i!w(mU^dKfEceLF\R!}8`Eeew;@2mI3ZNQ
                                                                                                                                                                                                                                                2023-10-31 10:35:34 UTC1196INData Raw: 77 6b b4 4a bc e1 53 8e 40 84 fc e1 4c 05 1b ba a5 eb 50 89 41 84 7c 62 0a 41 60 06 21 42 ce f0 40 7a ec df 93 f6 75 4a 23 16 79 c1 83 a3 c1 60 18 27 91 f0 66 f5 29 ce d0 dd 38 71 85 5f f2 cf bf c7 bc 6a 54 1c bf 8d 1e 05 ed 2f 29 a5 2d 54 03 3a 61 e4 75 bf 84 b4 17 5b 77 84 5b f7 1e ad 0d 04 19 70 cc 08 a5 8c b5 c2 ef 9b c1 07 bb 36 9c 46 2f b4 dc 13 8d 64 79 a7 6e 04 c1 51 33 62 91 b4 18 a5 fe 62 61 36 3a 14 91 d8 65 20 dc 76 ee 6f a3 77 91 a3 b3 ed 92 b7 15 e1 68 a5 e4 c4 24 f7 4f 0a 17 cc a2 e2 a9 56 13 9d 34 e1 48 f9 65 42 44 74 f6 dc 54 51 81 15 4f 10 63 d0 a6 8a 8d 80 93 91 11 95 b6 6b 8f 7c 33 45 62 23 04 97 8b d4 91 e3 b4 35 17 03 28 b9 d6 3d a1 cc ab c3 b4 db 3c 26 7b 61 dd 57 4d ff 4f a0 4a 35 0b 57 69 da 9c 83 99 5d 44 85 a4 a8 47 c4 d7 ca 28
                                                                                                                                                                                                                                                Data Ascii: wkJS@LPA|bA`!B@zuJ#y`'f)8q_jT/)-T:au[w[p6F/dynQ3bba6:e vowh$OV4HeBDtTQOck|3Eb#5(=<&{aWMOJ5Wi]DG(
                                                                                                                                                                                                                                                2023-10-31 10:35:34 UTC1212INData Raw: 97 fe 34 af b4 72 23 cd e5 7e 9f 57 4e b9 d6 94 4d 3f 72 85 be e4 e7 b0 d0 a0 dc f3 ef a8 5b 38 f1 3e f0 7b f4 95 05 1c 81 6d 5d 51 98 74 56 01 b3 50 aa 5d 8a c7 61 9c 57 b1 88 cd b7 65 65 96 2e 46 8e 05 f4 ff e2 eb 65 a1 41 82 82 1f 84 3c de 63 80 c1 24 20 cf d7 f3 dc c4 fb 1a 20 0f 9d 10 bb b6 8d c3 eb f7 89 d6 87 a2 4a 40 40 f5 22 01 3c 98 c1 2f 62 2c 25 02 40 48 40 81 48 a2 90 c4 03 ee 98 b8 8f ba f9 89 ee 12 04 41 d0 59 e0 49 ea 8b 45 cc 00 11 69 69 1e fd a7 32 4c 6f e7 ee fd 1c ec 05 06 37 73 bf 1a a7 91 9e 85 2a e9 23 4a 03 6c 1d 01 d8 87 61 58 02 33 9b 5b 14 a5 dd df d5 b2 f9 94 13 80 9f 0b 71 1f e5 e2 d1 a4 6f 7d dc 78 ef 20 10 1a 3c c2 6d 87 d5 79 bc b8 bd a4 3c 28 7e e4 97 20 90 1d d5 11 d4 28 b6 86 5a 0e c7 2e c1 06 f8 17 ec 05 f4 87 39 06 a8
                                                                                                                                                                                                                                                Data Ascii: 4r#~WNM?r[8>{m]QtVP]aWee.FeA<c$ J@@"</b,%@H@HAYIEii2Lo7s*#JlaX3[qo}x <my<(~ (Z.9
                                                                                                                                                                                                                                                2023-10-31 10:35:34 UTC1228INData Raw: df bd 93 1a cf f5 a9 ee cf 10 3d 49 47 ce a6 76 b6 55 6f 6a 05 a1 a9 e0 7c c1 ac 06 db 73 5b 40 48 fc 73 e4 dc cd 6d c0 92 13 ed 0c 88 93 de 1e 00 60 b1 86 b4 41 25 2c 13 52 82 c4 8b 0c 82 b8 16 99 d8 06 af b1 eb dd c3 93 e5 ce e6 50 7a 34 e1 77 3a bd 83 b7 1a d0 71 c8 6c c9 38 38 a7 25 40 67 7b d6 db e9 81 2b 71 af e9 ce cb 97 3b b4 df 68 7b 5f 1b 5d fc 45 70 7d 7a 5d ea b6 15 db 81 2a c0 fa 6c 11 49 f8 8d f6 55 ef 22 d8 f2 43 de b7 97 9d 8f f0 f4 dc f2 2f 64 ec b0 e0 a4 35 5e 70 d2 7a e7 37 49 4b ad 42 d5 c7 ac ab 4e 79 be 89 7a 81 a4 30 66 c0 97 1a e8 ad 8e 3b 3b 00 f6 02 02 80 cb 6f 63 85 f1 fb 3e 1e 41 2c b9 e0 2a e8 bf f2 2b a4 67 03 24 74 5b 32 ac ab 01 95 18 18 30 8c 69 6d b5 fa 57 9e 8f 8f db f9 e1 4a af 8d b5 b5 1d ef 8a be 14 cb b6 e8 4d b5 52
                                                                                                                                                                                                                                                Data Ascii: =IGvUoj|s[@Hsm`A%,RPz4w:ql88%@g{+q;h{_]Ep}z]*lIU"C/d5^pz7IKBNyz0f;;oc>A,*+g$t[20imWJMR
                                                                                                                                                                                                                                                2023-10-31 10:35:34 UTC1244INData Raw: 48 41 f0 3b 48 5d 9b 1c bf fb e9 6c 2e 13 d2 8a 30 26 72 99 db 01 e3 10 1d 09 74 3d 1b 3a 7a 10 b9 7b 61 ae 26 aa 7b 4e 2e 07 cf 27 81 18 81 27 40 4c c5 49 c8 c2 d4 b5 43 48 c5 3d 19 d4 be 0f 4e 4e 72 22 f5 03 66 07 01 ec 76 87 d8 05 30 31 82 b4 08 9c fd 6c 32 98 28 f4 39 b0 db 8d 2d 1e ba 64 5e 38 dc 4d 83 08 94 e5 84 21 b8 21 24 ee 7e 90 22 98 73 d8 eb c2 86 79 1b 41 61 f1 52 c7 0b d0 29 74 7f 18 34 18 eb 7e 94 15 13 35 3f 67 8e 6b db 3e b4 21 98 a0 89 0f 4a 66 56 e0 c6 60 7c 69 c0 ac 58 ee 87 21 85 73 2e d0 2a 74 3d 34 6a 43 d3 83 09 2d 64 00 39 cf 13 4b 24 7b da c9 35 51 fe 73 30 f0 28 86 11 9d 06 9e 4f bb 68 82 76 75 7d 2e 43 2b b1 99 93 ec 87 9e a2 79 0c e6 c3 63 97 45 18 47 ea c7 b6 cd 5c 5f 08 27 92 4e 0c 9b 6a 4f bc dc 68 46 01 c4 83 15 78 91 94
                                                                                                                                                                                                                                                Data Ascii: HA;H]l.0&rt=:z{a&{N.''@LICH=NNr"fv01l2(9-d^8M!!$~"syAaR)t4~5?gk>!JfV`|iX!s.*t=4jC-d9K${5Qs0(Ohvu}.C+ycEG\_'NjOhFx
                                                                                                                                                                                                                                                2023-10-31 10:35:34 UTC1260INData Raw: 11 3d fe 80 9c 37 13 85 3d 87 83 ff 82 20 c5 84 60 e4 4d 3b 7d 58 79 4d 5e ff 60 5b e0 61 5c a3 3b 9b c3 5d 9a d6 3d e3 ed 1b 70 6b fa 6e 38 60 81 0e f7 35 de e1 75 2c b8 9e 9e df 1f 12 8f 43 bb 0f 14 c7 ab 1e 90 37 6e fe 9e 66 61 2e 52 16 84 29 8f 93 24 0a 84 e3 4b 1e 5b 8e c7 13 ce bd c0 4b 03 96 4c c1 52 76 69 3f 8e 43 27 8c 13 4f da 4c 3a c2 12 d2 f2 43 97 25 41 c0 6c e6 86 89 33 05 7b ba 5d fb 96 c7 d2 30 66 8c 59 49 62 c5 a9 8c ed 44 a6 41 ea 48 cb 96 7e 18 b8 b7 87 3c 8e 5d 37 f6 93 58 88 34 b6 78 6c 03 4c 19 07 51 18 c6 6e e0 88 34 d8 02 f3 9a d0 b7 48 e8 2b d9 5f e2 1f 0f a2 bb 51 01 26 7c 56 34 62 78 22 66 6c fa 4f f9 81 8e 5a 1f 99 f6 06 8b 91 d4 ad e5 b3 fa 34 ab 26 f5 4c 4e 09 3f 26 19 7e 18 64 22 bc a9 56 75 18 d5 19 3e ad 38 3b 97 c3 3b b3
                                                                                                                                                                                                                                                Data Ascii: =7= `M;}XyM^`[a\;]=pkn8`5u,C7nfa.R)$K[KLRvi?C'OL:C%Al3{]0fYIbDAH~<]7X4xlLQn4H+_Q&|V4bx"flOZ4&LN?&~d"Vu>8;;
                                                                                                                                                                                                                                                2023-10-31 10:35:34 UTC1276INData Raw: 40 4d 32 01 80 01 3c 4f e3 89 3d 36 b6 bd b3 08 80 63 17 de 50 4d 98 ce 67 1c ba d3 b1 69 3b 86 a7 1b 21 89 1c 3d 70 dc c4 8b 1c cf 08 9c 71 e4 12 d7 0b 2d 06 d9 dd f4 66 4e 89 4b 7c d7 b2 92 c4 1e 13 23 d6 dd b1 1f 8d 93 24 22 09 09 2c 33 72 e2 f5 bd c9 91 1e 4c d8 05 ab 01 a6 92 5a 0d 0c 8b 7e 67 7f d9 73 a3 35 07 53 79 d1 bd eb 66 46 7b ce a5 66 dc a9 f7 0f cf 29 b7 26 64 06 65 77 b3 15 81 a6 aa 8b 88 74 10 42 50 05 7a e5 fa a0 27 f2 e4 43 1a 49 48 4c 2c aa e0 20 e5 78 0f e7 bc 40 c9 eb 15 2d 8a dc fa 10 a3 2c f5 b7 0b f3 59 c5 6f f8 4b 82 6d 03 28 dd 62 d2 07 bd 1a e7 5c 65 c8 c4 1b 60 dc ca 99 47 f2 b4 c5 4c 4a 18 27 33 cc e2 eb de 3c db bf 08 96 48 f0 57 d9 42 ca ae 85 97 f7 67 45 4b 85 8c a4 8e 1f d2 8c a8 59 1b df c6 d1 33 69 b2 29 e4 32 f1 92 ff
                                                                                                                                                                                                                                                Data Ascii: @M2<O=6cPMgi;!=pq-fNK|#$",3rLZ~gs5SyfF{f)&dewtBPz'CIHL, x@-,YoKm(b\e`GLJ'3<HWBgEKY3i)2


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                49192.168.2.44978113.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:34 UTC1280OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_nuufn5205b7sdhopbfnpda2.js HTTP/1.1
                                                                                                                                                                                                                                                Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://login.microsoftonline.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://login.microsoftonline.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                513.107.253.40443192.168.2.449740C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:18 UTC5INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                Location: /pages/404.html
                                                                                                                                                                                                                                                X-MSEdge-Ref: Ref A: EDF0899936AE43CA96085C61AD5066B4 Ref B: MNZ221060611017 Ref C: 2023-10-31T10:35:18Z
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:18 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                5013.107.253.40443192.168.2.449781C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:35 UTC1281INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                Content-Length: 14855
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                Content-MD5: yVWQvURdNhC6SymC+IA6ag==
                                                                                                                                                                                                                                                Last-Modified: Mon, 09 Oct 2023 06:05:27 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBC88DBC5063D6
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: 97cf087a-701e-001c-5550-077348000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0loNAZQAAAAAa/fejWadiR7R/UNJagK/lTU5aMjIxMDYwNjEyMDMxADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                                                X-Azure-Ref: 0dthAZQAAAAChAKdXc/XfSYD26CigeCmGTU5aMjIxMDYwNjE0MDUzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:34 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:35 UTC1281INData Raw: 1f 8b 08 00 00 00 00 00 04 00 dd 7d cb 76 23 47 b2 d8 de 5f 51 83 f1 51 37 af aa 21 3c f8 84 04 b5 41 00 6c e2 36 08 60 00 50 94 8e 24 e3 14 81 24 58 43 a0 0a b7 aa d0 6c 0c d5 3e b3 f3 e2 2e bc b5 77 5e 78 e5 a5 37 de fb 53 e6 9c eb ef 70 3c 32 b3 b2 1e 00 c8 96 ee cc 5c cf 99 d3 22 f2 11 19 19 19 19 19 11 19 19 f5 bb bb b5 37 8d 5c df 7b 2d 0e 9e d4 df 96 ff da 3b 78 72 ef 5e bb 3f 7a 3f 1f 04 22 5a 07 9e 85 7f 17 c5 c7 95 1f 44 e1 d7 1f 9c c0 8a ea 58 54 7f 92 65 b5 a7 4f b6 3b ab 79 f6 c2 77 66 62 56 fb 5d f9 d3 d7 b2 ab c0 ae 53 67 b1 78 1d 29 08 76 64 c7 7f fb 07 f0 83 bb d5 7f 57 8a 2b 3e e1 30 6e fd 49 03 f2 8b cb ba b0 fd e2 b4 ee c2 bf ab 7a a1 60 fb af 4b 07 9f 5e ff 18 4f c3 f6 6d 17 90 7f 5d 39 20 2c bd ba fb ba 0c f0 e1 3f 47 07 76 00 ff 39
                                                                                                                                                                                                                                                Data Ascii: }v#G_QQ7!<Al6`P$$XCl>.w^x7Sp<2\"7\{-;xr^?z?"ZDXTeO;ywfbV]Sgx)vdW+>0nIz`K^Om]9 ,?Gv9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                51192.168.2.44977413.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:35 UTC1296OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_6a0a93f432ff1bd21896.js HTTP/1.1
                                                                                                                                                                                                                                                Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://login.microsoftonline.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                5213.107.253.40443192.168.2.449774C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:35 UTC1297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                Content-Length: 34604
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                Content-MD5: OnkOoulmGcNNEMlZtm3IAg==
                                                                                                                                                                                                                                                Last-Modified: Fri, 06 Oct 2023 01:12:36 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBC60953C482F5
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: b93ff886-301e-0060-1d17-0b7551000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref: 0d9hAZQAAAAAWvonNv5GpQp+qjBNGE2iwTU5aMjIxMDYwNjEyMDE3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:35 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:35 UTC1297INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ec bd 6b 7b db c8 91 28 fc 7d 7f 05 85 37 91 01 13 a4 08 ea 6a 90 10 57 f6 78 12 ef f1 ed d8 33 d9 93 23 33 7e 20 12 94 30 86 00 06 17 cb 8a c8 fc f6 b7 aa fa 0e 80 92 ec f1 64 93 13 65 d7 23 a2 d1 e8 4b 75 75 75 dd 7b e7 f1 d6 7f 74 1e 77 7a f7 ff 5f e7 fd 4f 27 ef 7e ea bc f9 b1 f3 d3 1f 5f bc fb a1 f3 16 9e fe dc 79 fd e6 a7 17 cf 9e df bf 1d ec 14 ff fd 74 11 17 9d 45 9c 44 1d f8 7b 16 16 d1 bc 93 a5 9d 2c ef c4 e9 2c cb 97 59 1e 96 51 d1 b9 84 ff e6 71 98 74 16 79 76 d9 29 2f a2 ce 32 cf 7e 89 66 65 d1 49 e2 a2 84 8f ce a2 24 bb ea d8 d0 5c 3e ef bc 0d f3 f2 ba f3 e2 ad d3 87 f6 23 68 2d 3e 8f 53 f8 7a 96 2d af e1 f7 45 d9 49 b3 32 9e 45 9d 30 9d 53 6b 09 3c a4 45 d4 a9 d2 79 94 77 ae 2e e2 d9 45 e7 55 3c cb b3 22 5b 94
                                                                                                                                                                                                                                                Data Ascii: k{(}7jWx3#3~ 0de#Kuuu{twz_O'~_ytED{,,YQqtyv)/2~feI$\>#h->Sz-EI2E0Sk<Eyw.EU<"[
                                                                                                                                                                                                                                                2023-10-31 10:35:35 UTC1313INData Raw: 4c e2 39 05 0f 99 9f 18 af 2c 77 cb 33 fb 28 18 47 cd cb 90 c3 33 4b 2e d9 b4 58 61 61 7e fa 8c 61 0d bc 83 b1 ac b5 6c 4c fd 8f 42 bf b4 0b 5c 3f 26 d1 61 8e 4e 00 a3 16 f5 86 08 22 7c 47 02 0d 75 14 da 37 e4 39 18 91 03 a1 ab de fb e5 5a 39 4a 51 46 21 0e 77 93 4b e2 6e 49 82 12 cc 7d 96 6f 33 92 b4 61 fe 12 73 76 f2 ec 9b 5a f1 33 2a 59 af 47 4c 62 8b 64 9a 21 10 96 b8 9f aa 8c 79 64 55 4a fd 1d ba 9e 25 e4 54 8f a6 12 e1 4c 88 12 51 96 c7 e7 c8 b8 07 62 24 a2 c0 1c 88 28 e5 e3 70 c5 30 70 61 a8 23 f2 b0 e5 c1 67 c8 fa 85 f3 b9 80 00 25 55 71 c5 f0 8a 3e 9c c8 cf cd 94 4b a9 d0 b7 a6 7c 7e 34 fa ac 36 6c 6a 57 ac 31 b9 e3 67 0e 08 a3 aa 08 fa 84 22 69 5b 2f b8 13 1b 21 c3 8f 98 43 c3 e1 cd 17 2c 35 4e f9 5e af 61 a7 6e 41 23 cd d1 49 4e 4b 7f 27 67 d2
                                                                                                                                                                                                                                                Data Ascii: L9,w3(G3K.Xaa~alLB\?&aN"|Gu79Z9JQF!wKnI}o3asvZ3*YGLbd!ydUJ%TLQb$(p0pa#g%Uq>K|~46ljW1g"i[/!C,5N^anA#INK'g
                                                                                                                                                                                                                                                2023-10-31 10:35:35 UTC1329INData Raw: 4f 6d e5 d4 cd dd c5 7b 25 b6 af 1e fa 2c ab 63 6d 6d ae e3 44 ea 6f 22 61 92 e9 2a cb 63 d3 89 9c ec c8 8d c9 08 4b 21 f9 1b 23 06 4f 40 89 10 95 95 7b b6 0e c6 17 06 3a 92 6a 30 13 b8 17 27 40 2f 80 b8 48 36 e1 19 6a e7 c4 96 65 5c 79 89 67 17 9d 27 57 84 a2 eb 2e 17 95 3b de e8 17 59 26 1e 60 3d f5 ad d2 f6 a1 fe 50 5e 3d 94 40 99 71 0c 74 65 1e 27 98 ce de cc 22 20 c9 fe cd d5 1d 1a 03 ca 0c 28 c8 1e de c7 bb 16 ec b8 7c 37 9a af f3 36 11 1b 84 0d d9 53 d7 90 bd a6 b4 b8 f6 19 b2 cf d6 6b 6e 1e 1d 6c 3e ec b4 c6 9f 3c 90 6f 76 f2 e5 49 4a 27 df 13 3a ed 52 75 0a d6 f4 fc e4 d1 c0 3c f9 d2 5b da 2c 2f 37 9d 27 34 46 8b 32 3d 7d 56 14 65 93 8a 89 94 d6 05 64 e3 2e ac 50 d2 aa 41 b7 6e 9e b2 54 e5 8e 83 d3 b4 49 87 2a 46 67 83 d3 39 a6 ff 51 e7 f7 4e 43
                                                                                                                                                                                                                                                Data Ascii: Om{%,cmmDo"a*cK!#O@{:j0'@/H6je\yg'W.;Y&`=P^=@qte'" (|76Sknl><ovIJ':Ru<[,/7'4F2=}Ved.PAnTI*Fg9QNC


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                53192.168.2.44978313.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:35 UTC1331OUTGET /cobrand/ HTTP/1.1
                                                                                                                                                                                                                                                Host: portal.azure.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                Referer: https://login.microsoftonline.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                54192.168.2.44978613.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:35 UTC1332OUTGET /shared/1.0/content/images/applogos/17_51e2d36bb3f20fbd95d946074449cd54.png HTTP/1.1
                                                                                                                                                                                                                                                Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://login.microsoftonline.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                5513.107.253.40443192.168.2.449783C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:35 UTC1333INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, stale-while-revalidate=86400, max-age=39158
                                                                                                                                                                                                                                                Content-Length: 24368
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Expires: Wed, 01 Nov 2023 00:00:00 GMT
                                                                                                                                                                                                                                                Last-Modified: Sun, 29 Oct 2023 00:00:00 GMT
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                x-ms-version: 12.151.0.1 (dev#c2319ddee1.231018-2145) Signed
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://eafc.nelreports.net/api/report?cat=aportal"}]}
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                X-Azure-Ref: 0d9hAZQAAAACvdkbK0ARDSbdX8U7YB/vyTU5aMjIxMDYwNjExMDI5ADM1YjYzNjBiLWI2MWItNGM3Ni1iZjdkLWY1ODNmODg0MTlmOQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:34 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:35 UTC1333INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 27 20 64 69 72 3d 27 6c 74 72 27 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 61 73 65 20 74 61 72 67 65 74 3d 27 5f 74 6f 70 27 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 69 63 72 6f 73 6f 66 74 20 41 7a 75 72 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 70 72 6f 70 65 72 74 79 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6f 72 74 61 6c 2e 61 7a 75 72 65 2e 63 6f 6d 2f 43 6f 6e 74 65 6e 74 2f 44 79 6e 61 6d 69 63 2f 42 4c 5f 43 58 54 71 79 76 54 75 74 2e 63 73 73 22 2f 3e 0d 0a 3c 2f 68
                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang='en' dir='ltr'><head> <base target='_top' /> <title>Microsoft Azure</title> <link rel="stylesheet" property="stylesheet" type="text/css" href="https://portal.azure.com/Content/Dynamic/BL_CXTqyvTut.css"/></h
                                                                                                                                                                                                                                                2023-10-31 10:35:35 UTC1337INData Raw: 72 2d 31 29 29 74 2e 70 75 73 68 28 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 72 29 29 3b 72 65 74 75 72 6e 20 74 7d 65 2e 73 61 6e 69 74 69 7a 65 4c 61 6e 67 75 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 28 74 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 72 2e 69 6e 64 65 78 4f 66 28 6e 5b 30 5d 29 3c 30 26 26 28 6e 5b 30 5d 3d 72 5b 30 5d 29 2c 6e 2e 6c 65 6e 67 74 68 3c 32 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 73 75 70 70 6f 72 74 65 64 4c 61 6e 67 75 61 67 65 73 4e 65 75 74 72 61 6c 4c 6f 63 61 6c 65 73 5b 6e 5b 30 5d 5d 3b 74 26 26 28 6e 5b 31 5d 3d 74 29 7d 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 2e 22 29 7d 2c 65 2e 67 65 74 42 72 6f 77 73 65 72 4c 61 6e
                                                                                                                                                                                                                                                Data Ascii: r-1))t.push(e.substring(0,r));return t}e.sanitizeLanguage=function(t,r){const n=(t||"").toLowerCase().split(".");if(r.indexOf(n[0])<0&&(n[0]=r[0]),n.length<2){const t=e.supportedLanguagesNeutralLocales[n[0]];t&&(n[1]=t)}return n.join(".")},e.getBrowserLan


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                56192.168.2.44978513.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:35 UTC1345OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                                                                                                                                                                                                                Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://login.microsoftonline.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                57192.168.2.44978413.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:35 UTC1345OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_9746a172068dc48a03ee.js HTTP/1.1
                                                                                                                                                                                                                                                Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://login.microsoftonline.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                5813.107.253.40443192.168.2.449785C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:35 UTC1346INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                Content-Length: 1435
                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                                                                                                                                                                                                                                Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                                                                                                                                                                                                                ETag: 0x8DB5C3F4911527F
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: 99bb02a0-901e-0096-2c41-072a08000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref: 0d9hAZQAAAAAuyfkLe2JjTrizWiHcsHAUTU5aMjIxMDYwNjEyMDMzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:35 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:35 UTC1347INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                                                                                                                                                                                                Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                5913.107.253.40443192.168.2.449784C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:35 UTC1348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                Content-Length: 35920
                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                Content-MD5: CErHHv5EYTNZwpjhqEPv3w==
                                                                                                                                                                                                                                                Last-Modified: Wed, 11 Oct 2023 19:33:07 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBCA90E555A1F4
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: e2141d04-701e-0020-3c32-07a640000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0dUI5ZQAAAACt5t5MaBm+QKVVitaQ0SWwTU5aMjIxMDYwNjExMDM5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                                                X-Azure-Ref: 0d9hAZQAAAABuZcHZHY1uTpmQhc9d9Dv/TU5aMjIxMDYwNjE0MDMzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:34 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:35 UTC1349INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 7b 7f db 38 92 28 fa ff f9 14 b6 a6 c7 11 db b4 2c ea 2d db 8c c7 f1 a3 93 99 a4 93 cd a3 67 67 6c 75 86 a2 20 89 6d 8a 94 49 ca 8f c4 de cf 7e ab 0a 6f 52 76 92 d9 b3 e7 dc df bd 99 69 9a 28 14 0a 85 02 50 28 14 0a d4 ee cf 9b ff 6b e3 e7 8d 9d ef ff b7 f1 e1 e3 d1 fb 8f 1b 6f cf 36 3e be 7c f5 fe 64 e3 1d a4 fe b1 f1 eb db 8f af 8e 4f bf 9f 0e 56 8a ff 7d 9c 47 f9 c6 34 8a d9 06 fc 1d 07 39 9b 6c a4 c9 46 9a 6d 44 49 98 66 cb 34 0b 0a 96 6f 2c e0 99 45 41 bc 31 cd d2 c5 46 31 67 1b cb 2c fd 83 85 45 be 11 47 79 01 85 c6 2c 4e 6f 36 ea 40 2e 9b 6c bc 0b b2 e2 6e e3 d5 3b a7 01 f4 19 50 8b 66 51 02 a5 c3 74 79 07 ef f3 62 23 49 8b 28 64 1b 41 32 21 6a 31 24 92 9c 6d ac 92 09 cb 36 6e e6 51 38 df 78 13 85 59 9a a7 d3 62
                                                                                                                                                                                                                                                Data Ascii: {8(,-gglu mI~oRvi(P(ko6>|dOV}G49lFmDIf4o,EA1F1g,EGy,No6@.ln;PfQtyb#I(dA2!j1$m6nQ8xYb
                                                                                                                                                                                                                                                2023-10-31 10:35:35 UTC1364INData Raw: 0d 0b 84 19 a2 4e a5 6f 65 6b b1 dc 07 cb dc 45 7e 72 0b 82 12 c9 c7 46 43 09 45 07 98 12 43 1f 4c 0b 85 3c 9d b9 05 f1 08 47 96 08 29 5f b4 90 02 f4 cd 83 48 5a 42 cd 73 48 4a aa cd 61 87 48 99 c6 0e e3 f8 06 64 4a 38 fa 2b 0e 5d 5e a3 01 e0 75 18 7b 50 de 2a bd 07 ed f1 b4 b1 07 1d 12 c4 1e 8e 6d 82 19 1b 3d 5e b3 32 ae 3c ca 57 c6 15 25 41 25 48 47 4d 20 01 72 38 74 45 5a 36 9e ae 14 e4 56 2c 6c 57 40 94 09 3f 20 80 61 b3 0f 24 86 7d 61 26 17 96 d2 2d 45 7d 8b 9f 66 db a7 57 fc 04 93 a4 4f cd 64 d6 97 ed bd 9e 80 25 36 e0 56 2e b3 64 61 7f 28 ef 38 09 a9 04 24 a7 5e 5e f9 88 22 5e ac 10 5d d1 23 a3 ea c3 4b f3 d7 af 88 a7 b9 f9 fb 57 43 c2 d1 18 03 8e a1 f2 69 50 e2 a1 f3 da 4f b2 53 ce da eb da e5 d3 eb b6 84 ad 73 9e 12 99 f5 86 0f 65 d9 df 76 a7 9b
                                                                                                                                                                                                                                                Data Ascii: NoekE~rFCECL<G)_HZBsHJaHdJ8+]^u{P*m=^2<W%A%HGM r8tEZ6V,lW@? a$}a&-E}fWOd%6V.da(8$^^"^]#KWCiPOSsev
                                                                                                                                                                                                                                                2023-10-31 10:35:35 UTC1380INData Raw: 30 f6 83 19 a6 de 60 f6 6c 7b 7b 77 8f c9 b3 71 f8 8f 9b 55 0a 4f e1 38 08 17 58 cb a4 98 8f 23 4c cc 26 c5 42 56 06 a5 d6 ac 91 87 49 b1 1c df ac 92 0c b3 46 63 60 31 78 fb 93 e2 1f e3 70 95 ae 27 c5 cd 38 84 22 50 22 a3 b6 63 a8 25 88 6e b0 f4 2d 94 5e 61 57 20 03 f5 84 55 ca 7b 93 c0 17 1a 51 ba ce b6 f0 0e d3 bb 1e fb d8 3e e6 85 8c d8 f8 9f 7e 91 8d c3 34 df de 4d 8a 1c 6b c6 ba a0 c3 34 2e a8 8a 6a da 8c 69 b4 22 f5 f6 0e d2 b6 63 7f 71 93 e3 d7 5b 6c 67 11 25 30 80 bb f1 3c 9f 14 0f e3 10 ba ff 6d ec af ee 26 0d 8c 84 cc 98 2e 9a 97 7b 0c a9 26 67 c8 d3 7c 82 40 32 43 75 22 dd 1e 5f 0a 3e 94 db ac e3 a9 f6 c9 66 ae 42 36 c7 24 35 ad cd ad be 98 99 61 41 47 eb 27 8a 68 df 65 41 5a 67 94 34 c5 45 55 2e 57 fa cc 8a f1 2d 67 ac 29 a3 f3 e0 c8 a8 f3 0e
                                                                                                                                                                                                                                                Data Ascii: 0`l{{wqUO8X#L&BVIFc`1xp'8"P"c%n-^aW U{Q>~4Mk4.ji"cq[lg%0<m&.{&g|@2Cu"_>fB6$5aAG'heAZg4EU.W-g)


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                6192.168.2.44974413.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:18 UTC5OUTGET /pages/404.html HTTP/1.1
                                                                                                                                                                                                                                                Host: vociemail.azurefd.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                60192.168.2.44978813.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:36 UTC1384OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                                                                                                                                                                                                Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://login.microsoftonline.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                6113.107.253.40443192.168.2.449786C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:36 UTC1385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                Content-Length: 41582
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-MD5: N+Tsvziya/lqjhJl3RU3Ww==
                                                                                                                                                                                                                                                Last-Modified: Wed, 24 May 2023 10:11:44 GMT
                                                                                                                                                                                                                                                ETag: 0x8DB5C3F4701621A
                                                                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                                                                x-ms-request-id: 5c9b2cc7-d01e-0016-39e5-0b7d5d000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref: 0d9hAZQAAAABBTMhzlYblTbf21L0x33I4TU5aMjIxMDYwNjEyMDE3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:35 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:36 UTC1386INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 bb 00 00 00 23 08 06 00 00 00 cc a5 7b 44 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3b 71 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR#{DpHYs;qiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf
                                                                                                                                                                                                                                                2023-10-31 10:35:36 UTC1419INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-10-31 10:35:36 UTC1435INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 26 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 00 00 00 00 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 00 00 00 7b 00 00 00 7f 00 00 00 5c 00 00 00 89 00 00 00 16 00 00 00 a2 00 00 00 c4 00 00 00 e7 00 00 00 e7 00 00 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                Data Ascii: &${\'$


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                6213.107.253.40443192.168.2.449788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:36 UTC1401INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                Content-Length: 17174
                                                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                                                Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                                                                                                                                                                                                                                Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                                                                                                                                                                                                                                                ETag: 0x8D8731230C851A6
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: e95c6d5e-301e-0008-071a-076f62000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0PM04ZQAAAACMf9QJ0mmaT5XXLk7Ka+sLTU5aMjIxMDYwNjEyMDQ1ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                                                X-Azure-Ref: 0eNhAZQAAAACzeVnj2gyySIdbUXO8NZEOTU5aMjIxMDYwNjEzMDMzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:35 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:36 UTC1402INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                                                                                                                                                                                                Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                                                                                                                                                                                                                2023-10-31 10:35:36 UTC1417INData Raw: 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00
                                                                                                                                                                                                                                                Data Ascii: ( @{L"P


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                63192.168.2.44978913.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:36 UTC1419OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                                                                                                                                                                                                                Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                6413.107.253.40443192.168.2.449789C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:36 UTC1444INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                Content-Length: 1435
                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                                                                                                                                                                                                                                Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                                                                                                                                                                                                                ETag: 0x8DB5C3F4911527F
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: 94fca403-a01e-0035-752c-079168000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0Qxc/ZQAAAABnBnqQ3WvqSJEDfF953FxsTU5aMjIxMDYwNjEyMDE3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                                                X-Azure-Ref: 0eNhAZQAAAACKTML/c2K+Qqk+TI8c/yWWTU5aMjIxMDYwNjE0MDQ1ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:35 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:36 UTC1445INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                                                                                                                                                                                                Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                65192.168.2.44979013.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:36 UTC1447OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                                                                                                                                                                                                Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                66192.168.2.44979113.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:36 UTC1447OUTGET /shared/1.0/content/images/applogos/17_51e2d36bb3f20fbd95d946074449cd54.png HTTP/1.1
                                                                                                                                                                                                                                                Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                6713.107.253.40443192.168.2.449790C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:36 UTC1447INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                Content-Length: 17174
                                                                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                                                                Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                                                                                                                                                                                                                                Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                                                                                                                                                                                                                                                ETag: 0x8D8731230C851A6
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: 564a11f1-701e-0030-3368-071662000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref: 0eNhAZQAAAACRZD9a/aZITY6DsmWTEB7NTU5aMjIxMDYwNjEyMDA5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:35 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:36 UTC1448INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                                                                                                                                                                                                Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                                                                                                                                                                                                                2023-10-31 10:35:36 UTC1463INData Raw: 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33
                                                                                                                                                                                                                                                Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""333


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                6813.107.253.40443192.168.2.449791C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:36 UTC1465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                Content-Length: 41582
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-MD5: N+Tsvziya/lqjhJl3RU3Ww==
                                                                                                                                                                                                                                                Last-Modified: Wed, 24 May 2023 10:11:44 GMT
                                                                                                                                                                                                                                                ETag: 0x8DB5C3F4701621A
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: 5c9b2cc7-d01e-0016-39e5-0b7d5d000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref: 0eNhAZQAAAADNw4VWkogyRocCbG7HhtRZTU5aMjIxMDYwNjEyMDUxADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:35 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:36 UTC1466INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 bb 00 00 00 23 08 06 00 00 00 cc a5 7b 44 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3b 71 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR#{DpHYs;qiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf
                                                                                                                                                                                                                                                2023-10-31 10:35:36 UTC1481INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-10-31 10:35:36 UTC1497INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 26 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 00 00 00 00 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 00 00 00 7b 00 00 00 7f 00 00 00 5c 00 00 00 89 00 00 00 16 00 00 00 a2 00 00 00 c4 00 00 00 e7 00 00 00 e7 00 00 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                Data Ascii: &${\'$


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                69192.168.2.44980013.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1506OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                                                                Host: wcpstatic.microsoft.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://learn.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                713.107.253.40443192.168.2.449744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:18 UTC6INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Length: 3469
                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                Last-Modified: Wed, 19 Sep 2018 20:37:33 GMT
                                                                                                                                                                                                                                                ETag: 0x8D61E6FBA75C854
                                                                                                                                                                                                                                                x-ms-request-id: 9097fc1c-801e-000e-71e5-0b02df000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                X-MSEdge-Ref: Ref A: 4DD8FF13AEDB4B6B9AD2631F6B2E6FD6 Ref B: MNZ221060614029 Ref C: 2023-10-31T10:35:18Z
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:17 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:18 UTC6INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 73 61 76 65 64 20 66 72 6f 6d 20 75 72 6c 3d 28 30 30 35 38 29 68 74 74 70 73 3a 2f 2f 64 66 2e 6f 6e 65 63 6c 6f 75 64 2e 61 7a 75 72 65 2d 74 65 73 74 2e 6e 65 74 2f 45 72 72 6f 72 2f 55 45 5f 34 30 34 3f 73 68 6f 77 6e 3d 74 72 75 65 20 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 21 2d 2d 20 50 6f 72 74 61 6c 20 56 65 72 73 69 6f 6e 3a 20 35 2e 30 2e 31 30 32 2e 31 30 38 34 20 28 64 6f 67 66 6f 6f 64 23 64 36 31 64 35 34 37 2e 31 36 30 35 31 30 2d 31 34 30 33 29 20 2d 2d 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b
                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html>... saved from url=(0058)https://df.onecloud.azure-test.net/Error/UE_404?shown=true --><html lang="en" dir="ltr">... Portal Version: 5.0.102.1084 (dogfood#d61d547.160510-1403) --><head><meta http-equiv="Content-Type" content="text/html;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                70192.168.2.44979913.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1507OUTGET /scripts/c/ms.jsll-3.min.js HTTP/1.1
                                                                                                                                                                                                                                                Host: js.monitor.azure.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://learn.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                7113.107.253.40443192.168.2.449800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1508INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: max-age=43200
                                                                                                                                                                                                                                                Content-Length: 52717
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                                                                Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Age: 3444
                                                                                                                                                                                                                                                ETag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-request-id: 93b87a37-901e-003e-67dd-0bb47f000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                X-Azure-Ref: 0g9hAZQAAAACh5t5xay1oSoWI4hWqCInTTU5aMjIxMDYwNjE0MDIxADM5YjQ2MTU3LWNiOWUtNDliNy1hNjVhLTg3MjJhM2Y4MjRlNA==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:47 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1508INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1516INData Raw: 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 38 30 25 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 31 39 70 78 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 65 67 6f 65 20 55 49 2c 20 53 65 67 6f 65 55 49 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 64 69 76 5b 64 69 72 3d 22 72 74 6c 22 5d 20 2e 5f 33 52 4a 7a 65 4c 33 6c 39 52 6c 5f 6c 41 51
                                                                                                                                                                                                                                                Data Ascii: dding-right:0;width:80%;width:calc(100% - 19px);font-family:Segoe UI, SegoeUI, Arial, sans-serif;font-style:normal;font-weight:normal;font-size:15px;line-height:20px;text-transform:none;cursor:pointer;box-sizing:border-box}div[dir="rtl"] ._3RJzeL3l9Rl_lAQ
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1540INData Raw: 61 2d 6c 61 62 65 6c 3d 22 27 2b 69 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 29 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 63 6c 6f 73 65 4d 6f 64 61 6c 49 63 6f 6e 2b 27 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 3e 26 23 78 32 37 31 35 3b 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64 61 6c 42 6f 64 79 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f
                                                                                                                                                                                                                                                Data Ascii: a-label="'+i.escapeHtml(this.textResources.preferencesDialogCloseLabel)+'" class="'+a.closeModalIcon+'" tabindex="0">&#x2715;</button>\n <div role="document" class="'+a.modalBody+'">\n <div>\n <h1 class="'+a.mo
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1548INData Raw: 65 2b 2b 29 7d 7d 7d 2c 65 7d 28 29 2c 63 3d 6e 2e 6c 6f 63 61 6c 73 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 54 68 65 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 5b 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 62 65 74 77 65 65 6e 2d 70 61 67 65 2d 61 6e 64 2d 64 69 61 6c 6f 67 22 5d 29 7b 76 61 72 20 6f 3d 74 5b 22 64 69 61 6c 6f 67 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 3b 74 68 69 73 2e 73 65 74 4d 69 73 73 69 6e 67 43 6f 6c 6f 72 46 72 6f 6d 41 6e 6f 74 68 65 72 50 72 6f 70 65 72 74 79 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 62 65 74 77 65 65 6e 2d 70 61 67 65 2d 61 6e 64 2d 64 69 61 6c 6f 67 22 2c
                                                                                                                                                                                                                                                Data Ascii: e++)}}},e}(),c=n.locals,s=function(){function e(){}return e.createTheme=function(e,t){if(!t["background-color-between-page-and-dialog"]){var o=t["dialog-background-color"];this.setMissingColorFromAnotherProperty("background-color-between-page-and-dialog",
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1556INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                                                                                                                                                                Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1564INData Raw: 63 63 65 70 74 41 6c 6c 4c 61 62 65 6c 29 2b 27 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 27 2b 68 2e 62 61 6e 6e 65 72 42 75 74 74 6f 6e 2b 22 20 22 2b 68 2e 73 65 63 6f 6e 64 61 72 79 42 75 74 74 6f 6e 54 68 65 6d 65 2b 27 22 3e 27 2b 69 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 72 65 6a 65 63 74 41 6c 6c 4c 61 62 65 6c 29 2b 27 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 27 2b 68 2e 62 61 6e 6e 65 72 42 75 74 74 6f 6e 2b 22 20 22 2b 68 2e 73 65 63 6f 6e 64 61 72 79 42 75 74 74 6f
                                                                                                                                                                                                                                                Data Ascii: cceptAllLabel)+'</button>\n <button type="button" class="'+h.bannerButton+" "+h.secondaryButtonTheme+'">'+i.escapeHtml(this.textResources.rejectAllLabel)+'</button>\n <button type="button" class="'+h.bannerButton+" "+h.secondaryButto
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1572INData Raw: 74 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61
                                                                                                                                                                                                                                                Data Ascii: t("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentCha


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                7213.107.253.40443192.168.2.449799C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1524INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=1800, immutable, no-transform
                                                                                                                                                                                                                                                Content-Length: 185041
                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                Content-MD5: n2Z/y+eaLwpYgTFdIs5bNA==
                                                                                                                                                                                                                                                Last-Modified: Thu, 21 Sep 2023 19:29:40 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBBAD919F17481
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: 1c451b3a-601e-0060-0be1-0bdaa9000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-meta-jssdkver: 3.2.14
                                                                                                                                                                                                                                                x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-3.2.14.min.js
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0gNFAZQAAAAD/LWXPlpqATppaHDM13OE6TU5aMjIxMDYwNjExMDMxAGYxY2E3M2Q0LTg4ODMtNGNhZi1hYmRjLWZlMmQ1NjdhZmI5Ng==
                                                                                                                                                                                                                                                X-Azure-Ref: 0g9hAZQAAAAAzl7OxeAWGT7S5PRLMsmGiTU5aMjIxMDYwNjEzMDI5AGYxY2E3M2Q0LTg4ODMtNGNhZi1hYmRjLWZlMmQ1NjdhZmI5Ng==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:46 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1525INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 33 2e 32 2e 31 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66
                                                                                                                                                                                                                                                Data Ascii: /*! * 1DS JSLL SKU, 3.2.14 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&def
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1576INData Raw: 22 2b 7a 72 28 36 29 2c 58 72 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 51 72 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 5b 4d 5d 7c 7c 39 3d 3d 3d 65 5b 4d 5d 7c 7c 21 2b 65 5b 4d 5d 7d 66 75 6e 63 74 69 6f 6e 20 4a 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 74 28 65 2b 58 72 2b 2b 2b 28 28 74 3d 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 29 3f 22 2e 22 2b 57 72 3a 70 29 2b 47 72 29 7d 66 75 6e 63 74 69 6f 6e 20 59 72 28 65 29 7b 76 61 72 20 61 3d 7b 69 64 3a 4a 72 28 22 5f 61 69 44 61 74 61 2d 22 2b 28 65 7c 7c 70 29 2b 22 2e 22 2b 57 72 29 2c 61 63 63 65 70 74 3a 51 72 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 65 5b 61 2e 69 64 5d 3b 72 65 74 75 72 6e 20 69 3f 69 5b 4d 74 28 74 29 5d 3a 28 72 26 26 28 28 69 3d
                                                                                                                                                                                                                                                Data Ascii: "+zr(6),Xr=0;function Qr(e){return 1===e[M]||9===e[M]||!+e[M]}function Jr(e,t){return Mt(e+Xr+++((t=void 0!==t&&t)?"."+Wr:p)+Gr)}function Yr(e){var a={id:Jr("_aiData-"+(e||p)+"."+Wr),accept:Qr,get:function(e,t,n,r){var i=e[a.id];return i?i[Mt(t)]:(r&&((i=
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1592INData Raw: 6c 64 20 6e 6f 74 20 62 65 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 63 65 22 29 2c 43 3d 65 7c 7c 7b 7d 2c 68 5b 76 65 5d 3d 43 2c 59 28 65 5b 6d 65 5d 29 26 26 74 6e 28 22 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 20 6b 65 79 22 29 2c 69 3d 72 2c 68 5b 4d 61 5d 3d 72 3b 65 3d 5a 74 28 43 2e 64 69 73 61 62 6c 65 44 62 67 45 78 74 29 2c 21 30 3d 3d 3d 65 26 26 50 26 26 28 69 5b 49 65 5d 28 50 29 2c 50 3d 6e 75 6c 6c 29 2c 69 26 26 21 50 26 26 21 30 21 3d 3d 65 26 26 28 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 6d 72 29 7b 6d 72 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 79 72 5b 55 5d 3b 74 2b 2b 29 6d 72 5b 79 72 5b 74 5d 5d 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                Data Ascii: ld not be initialized more than once"),C=e||{},h[ve]=C,Y(e[me])&&tn("Please provide instrumentation key"),i=r,h[Ma]=r;e=Zt(C.disableDbgExt),!0===e&&P&&(i[Ie](P),P=null),i&&!P&&!0!==e&&(P=function(e){if(!mr){mr={};for(var t=0;t<yr[U];t++)mr[yr[t]]=function
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1608INData Raw: 65 5b 52 73 5d 5b 4d 73 5d 3f 6e 3d 6a 73 28 65 5b 52 73 5d 5b 4d 73 5d 29 3a 65 2e 65 78 63 65 70 74 69 6f 6e 26 26 65 2e 65 78 63 65 70 74 69 6f 6e 5b 4d 73 5d 3f 6e 3d 6a 73 28 65 2e 65 78 63 65 70 74 69 6f 6e 5b 4d 73 5d 29 3a 42 73 28 65 29 3f 6e 3d 65 3a 42 73 28 65 5b 4c 73 5d 29 3f 6e 3d 65 5b 4c 73 5d 3a 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6f 70 65 72 61 26 26 65 5b 56 73 5d 3f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 65 5b 44 6f 5d 28 22 5c 6e 22 29 2c 72 3d 30 3b 72 3c 6e 5b 68 5d 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 6e 5b 72 5d 3b 6e 5b 72 2b 31 5d 26 26 28 69 2b 3d 22 40 22 2b 6e 5b 72 2b 31 5d 2c 72 2b 2b 29 2c 74 2e 70 75 73 68 28 69 29 7d 72 65 74 75 72 6e 7b 73 72 63 3a 65 2c 6f 62 6a
                                                                                                                                                                                                                                                Data Ascii: e[Rs][Ms]?n=js(e[Rs][Ms]):e.exception&&e.exception[Ms]?n=js(e.exception[Ms]):Bs(e)?n=e:Bs(e[Ls])?n=e[Ls]:window&&window.opera&&e[Vs]?n=function(e){for(var t=[],n=e[Do]("\n"),r=0;r<n[h];r++){var i=n[r];n[r+1]&&(i+="@"+n[r+1],r++),t.push(i)}return{src:e,obj
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1624INData Raw: 70 74 69 6f 6e 3a 73 65 28 72 29 7d 29 7d 7d 2c 53 2e 74 72 61 63 6b 4d 65 74 72 69 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 76 61 72 20 6e 3d 62 63 28 65 2c 65 63 5b 4f 63 5d 2c 65 63 5b 52 63 5d 2c 53 5b 4d 63 5d 28 29 2c 74 29 3b 53 5b 47 5d 5b 4c 63 5d 28 6e 29 7d 63 61 74 63 68 28 72 29 7b 64 28 31 2c 33 36 2c 22 74 72 61 63 6b 4d 65 74 72 69 63 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 76 28 72 29 2c 7b 65 78 63 65 70 74 69 6f 6e 3a 73 65 28 72 29 7d 29 7d 7d 2c 53 5b 55 63 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 76 61 72 20 6e 3d 65 7c 7c 7b 7d 3b 6b 5b 55 63 5d 28 6e 2c 58 28 58 28 58 28 7b 7d 2c 6e 2e 70 72 6f 70 65 72 74 69 65
                                                                                                                                                                                                                                                Data Ascii: ption:se(r)})}},S.trackMetric=function(e,t){try{var n=bc(e,ec[Oc],ec[Rc],S[Mc](),t);S[G][Lc](n)}catch(r){d(1,36,"trackMetric failed, metric will not be collected: "+v(r),{exception:se(r)})}},S[Uc]=function(e,t){try{var n=e||{};k[Uc](n,X(X(X({},n.propertie
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1640INData Raw: 20 65 3d 22 22 3b 73 77 69 74 63 68 28 74 2e 74 61 67 4e 61 6d 65 29 7b 63 61 73 65 22 41 22 3a 63 61 73 65 22 41 52 45 41 22 3a 65 3d 74 2e 68 72 65 66 7c 7c 22 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4d 47 22 3a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 29 7b 76 61 72 20 65 3d 52 75 28 74 2c 4d 75 29 3b 69 66 28 65 26 26 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 7b 69 66 28 65 5b 30 5d 2e 68 72 65 66 29 72 65 74 75 72 6e 20 65 5b 30 5d 2e 68 72 65 66 3b 69 66 28 65 5b 30 5d 2e 73 72 63 29 72 65 74 75 72 6e 20 65 5b 30 5d 2e 73 72 63 7d 7d 72 65 74 75 72 6e 22 22 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 55 54 22 3a 76 61 72 20 6e 3d 74 2e 74 79 70 65 3b 6e 26 26 7a 75 5b 6e 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 26 26 28 6e 3d
                                                                                                                                                                                                                                                Data Ascii: e="";switch(t.tagName){case"A":case"AREA":e=t.href||"";break;case"IMG":e=function(){if(t){var e=Ru(t,Mu);if(e&&1===e.length){if(e[0].href)return e[0].href;if(e[0].src)return e[0].src}}return""}();break;case"INPUT":var n=t.type;n&&zu[n.toUpperCase()]&&(n=
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1656INData Raw: 7c 31 2c 6e 2e 62 61 73 65 44 61 74 61 3d 6e 2e 62 61 73 65 44 61 74 61 7c 7c 7b 7d 2c 6e 2e 64 61 74 61 3d 6e 2e 64 61 74 61 7c 7c 7b 7d 2c 75 65 28 65 29 26 26 65 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 2e 64 61 74 61 5b 65 5d 3d 74 7d 29 2c 66 2e 63 6f 72 65 2e 74 72 61 63 6b 28 6e 29 7d 2c 66 2e 74 72 61 63 6b 50 61 67 65 56 69 65 77 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 49 2e 5f 72 65 63 6f 72 64 54 69 6d 65 53 70 61 6e 28 22 64 77 65 6c 6c 54 69 6d 65 22 2c 21 31 29 2c 54 2e 76 3d 30 2c 69 3d 21 31 2c 66 2e 69 64 2e 69 6e 69 74 69 61 6c 69 7a 65 49 64 73 28 29 2c 65 2e 69 64 3d 66 2e 69 64 2e 67 65 74 4c 61 73 74 50 61 67 65 56 69 65 77 49 64 28 29 2c 64 2e 73 65 6e 64 50 61 67 65 56 69 65 77 49 6e 74 65 72 6e 61 6c 28 65 2c
                                                                                                                                                                                                                                                Data Ascii: |1,n.baseData=n.baseData||{},n.data=n.data||{},ue(e)&&ee(e,function(e,t){n.data[e]=t}),f.core.track(n)},f.trackPageView=function(e,t){I._recordTimeSpan("dwellTime",!1),T.v=0,i=!1,f.id.initializeIds(),e.id=f.id.getLastPageViewId(),d.sendPageViewInternal(e,
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1672INData Raw: 74 26 26 6e 26 26 30 3c 6e 2e 6c 65 6e 67 74 68 26 26 28 72 26 26 50 66 5b 74 5d 3f 28 65 2e 68 64 72 73 5b 50 66 5b 74 5d 5d 3d 6e 2c 65 2e 75 73 65 48 64 72 73 3d 21 30 29 3a 65 2e 75 72 6c 2b 3d 22 26 22 2b 74 2b 22 3d 22 2b 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 56 66 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 48 74 28 74 29 3f 65 3d 5b 74 5d 2e 63 6f 6e 63 61 74 28 65 29 3a 46 28 74 29 26 26 28 65 3d 74 2e 63 6f 6e 63 61 74 28 65 29 29 29 2c 65 7d 52 66 28 73 66 2c 73 66 2c 21 31 29 2c 52 66 28 74 66 2c 74 66 29 2c 52 66 28 6e 66 2c 22 43 6c 69 65 6e 74 2d 49 64 22 29 2c 52 66 28 6f 66 2c 6f 66 29 2c 52 66 28 72 66 2c 72 66 29 2c 52 66 28 61 66 2c 61 66 29 2c 52 66 28 68 63 2c 68 63 29 2c 46 66 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 48 66
                                                                                                                                                                                                                                                Data Ascii: t&&n&&0<n.length&&(r&&Pf[t]?(e.hdrs[Pf[t]]=n,e.useHdrs=!0):e.url+="&"+t+"="+n)}function Vf(e,t){return t&&(Ht(t)?e=[t].concat(e):F(t)&&(e=t.concat(e))),e}Rf(sf,sf,!1),Rf(tf,tf),Rf(nf,"Client-Id"),Rf(of,of),Rf(rf,rf),Rf(af,af),Rf(hc,hc),Ff.__ieDyn=1;var Hf
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1687INData Raw: 26 6e 5b 57 66 5d 26 26 28 65 2e 69 4b 65 79 3d 6e 5b 57 66 5d 29 2c 69 28 65 2c 21 30 29 2c 59 3f 75 28 32 2c 32 29 3a 6f 28 29 29 2c 6c 2e 70 72 6f 63 65 73 73 4e 65 78 74 28 65 2c 74 29 7d 2c 6c 2e 5f 64 6f 54 65 61 72 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 75 28 32 2c 32 29 2c 52 3d 21 30 2c 44 2e 74 65 61 72 64 6f 77 6e 28 29 2c 4a 69 28 6e 75 6c 6c 2c 50 29 2c 24 69 28 6e 75 6c 6c 2c 50 29 2c 6e 3d 7a 69 28 4f 69 2c 50 29 2c 58 69 28 5b 77 69 5d 2c 6e 75 6c 6c 2c 6e 29 2c 58 69 28 5b 4e 69 5d 2c 6e 75 6c 6c 2c 6e 29 2c 72 28 29 7d 2c 6c 2e 73 65 74 45 76 65 6e 74 51 75 65 75 65 4c 69 6d 69 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 71 3d 30 3c 65 3f 65 3a 31 65 34 2c 77 3d 30 3c 74 3f 74 3a 30 2c 78 28 29
                                                                                                                                                                                                                                                Data Ascii: &n[Wf]&&(e.iKey=n[Wf]),i(e,!0),Y?u(2,2):o()),l.processNext(e,t)},l._doTeardown=function(e,t){var n;u(2,2),R=!0,D.teardown(),Ji(null,P),$i(null,P),n=zi(Oi,P),Xi([wi],null,n),Xi([Ni],null,n),r()},l.setEventQueueLimits=function(e,t){q=0<e?e:1e4,w=0<t?t:0,x()
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1703INData Raw: 43 6f 6e 74 65 78 74 28 65 29 2c 6f 2e 61 70 70 6c 79 41 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6e 74 65 78 74 28 65 29 2c 6f 2e 61 70 70 6c 79 55 73 65 72 43 6f 6e 74 65 78 74 28 65 29 2c 6f 2e 61 70 70 6c 79 57 65 62 43 6f 6e 74 65 78 74 28 65 29 2c 6f 2e 61 70 70 6c 79 4f 73 43 6f 6e 74 65 78 74 28 65 29 2c 6f 2e 61 70 70 6c 79 53 64 6b 43 6f 6e 74 65 78 74 28 65 29 2c 6f 2e 61 70 70 6c 79 49 6e 74 57 65 62 43 6f 6e 74 65 78 74 28 65 29 2c 6f 2e 61 70 70 6c 79 4c 6f 63 43 6f 6e 74 65 78 74 28 65 29 2c 6f 2e 61 70 70 6c 79 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 28 65 29 2c 6f 2e 61 70 70 6c 79 44 65 76 69 63 65 43 6f 6e 74 65 78 74 28 65 29 2c 63 2e 65 6e 61 62 6c 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 73 69 67 68 74 73 54 72 61 63 65 26 26 6f 2e 61
                                                                                                                                                                                                                                                Data Ascii: Context(e),o.applyApplicationContext(e),o.applyUserContext(e),o.applyWebContext(e),o.applyOsContext(e),o.applySdkContext(e),o.applyIntWebContext(e),o.applyLocContext(e),o.applySessionContext(e),o.applyDeviceContext(e),c.enableApplicationInsightsTrace&&o.a
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1719INData Raw: 65 74 75 72 6e 20 65 26 26 65 5b 6e 5d 26 26 28 72 3d 65 5b 6e 5d 2c 64 65 6c 65 74 65 20 65 5b 6e 5d 29 2c 74 5b 6e 5d 7c 7c 72 7d 66 75 6e 63 74 69 6f 6e 20 48 67 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 6f 65 28 29 3b 69 66 28 72 29 66 6f 72 28 76 61 72 20 69 3d 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 6d 65 74 61 22 29 2c 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 6f 3d 69 5b 61 5d 3b 6f 2e 6e 61 6d 65 26 26 21 6f 2e 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 65 29 26 26 28 6e 5b 74 3f 6f 2e 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 65 2c 22 22 29 3a 6f 2e 6e 61 6d 65 5d 3d 6f 2e 63 6f 6e 74 65 6e 74 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                                Data Ascii: eturn e&&e[n]&&(r=e[n],delete e[n]),t[n]||r}function Hg(e,t){var n={},r=oe();if(r)for(var i=r.querySelectorAll("meta"),a=0;a<i.length;a++){var o=i[a];o.name&&!o.name.toLowerCase().indexOf(e)&&(n[t?o.name.replace(e,""):o.name]=o.content)}return n}function
                                                                                                                                                                                                                                                2023-10-31 10:35:47 UTC1735INData Raw: 74 6f 74 79 70 65 2e 73 65 74 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 73 6b 75 2e 67 65 74 43 76 45 78 74 65 6e 73 69 6f 6e 28 29 2e 67 65 74 43 76 28 29 2e 73 65 74 56 61 6c 75 65 4c 65 67 61 63 79 28 65 29 7d 2c 72 68 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 6b 75 2e 67 65 74 43 76 45 78 74 65 6e 73 69 6f 6e 28 29 2e 67 65 74 43 76 28 29 2e 69 6e 69 74 4c 65 67 61 63 79 28 65 29 7d 2c 72 68 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 6b 75 2e 67 65 74 43 76 45 78 74 65 6e 73 69 6f 6e 28 29 2e 67 65 74 43 76 28 29 2e 65 78 74 65 6e 64 28 29 7d 2c 72 68 2e
                                                                                                                                                                                                                                                Data Ascii: totype.setValue=function(e){this._sku.getCvExtension().getCv().setValueLegacy(e)},rh.prototype.init=function(e){return this._sku.getCvExtension().getCv().initLegacy(e)},rh.prototype.extend=function(){return this._sku.getCvExtension().getCv().extend()},rh.


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                73192.168.2.44980863.140.38.139443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:49 UTC1741OUTPOST /rest/v1/delivery?client=microsoftmscompoc&sessionId=c2fa8ce37aa24f368e055304d3046407&version=2.9.0 HTTP/1.1
                                                                                                                                                                                                                                                Host: target.microsoft.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 986
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Origin: https://learn.microsoft.com
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Referer: https://learn.microsoft.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; mbox=session#c2fa8ce37aa24f368e055304d3046407#1698750409
                                                                                                                                                                                                                                                2023-10-31 10:35:49 UTC1742OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 38 32 38 63 31 64 62 65 34 36 64 33 34 36 36 39 39 35 38 37 33 30 35 35 35 65 35 66 61 65 31 30 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                                                                                Data Ascii: {"requestId":"828c1dbe46d34669958730555e5fae10","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                7463.140.38.139443192.168.2.449808C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:49 UTC1743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Tue, 31 Oct 2023 10:35:49 GMT
                                                                                                                                                                                                                                                content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                                access-control-allow-origin: https://learn.microsoft.com
                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                x-request-id: 169f608f-0916-45ee-b1bd-756857ff1ee2
                                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                                accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                server: jag
                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                2023-10-31 10:35:49 UTC1744INData Raw: 31 63 32 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 38 32 38 63 31 64 62 65 34 36 64 33 34 36 36 39 39 35 38 37 33 30 35 35 35 65 35 66 61 65 31 30 22 2c 22 63 6c 69 65 6e 74 22 3a 22 6d 69 63 72 6f 73 6f 66 74 6d 73 63 6f 6d 70 6f 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 63 32 66 61 38 63 65 33 37 61 61 32 34 66 33 36 38 65 30 35 35 33 30 34 64 33 30 34 36 34 30 37 2e 33 34 5f 30 22 2c 22 74 68 69 72 64 50 61 72 74 79 49 64 22 3a 22 37 34 39 65 65 65 36 30 33 39 63 35 34 38 39 62 39 64 62 33 30 30 30 63 37 61 62 33 66 33 39 39 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 34 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22 70 72 65 66 65 74 63 68 22 3a 7b 7d 2c 22 74 65
                                                                                                                                                                                                                                                Data Ascii: 1c2{"status":200,"requestId":"828c1dbe46d34669958730555e5fae10","client":"microsoftmscompoc","id":{"tntId":"c2fa8ce37aa24f368e055304d3046407.34_0","thirdPartyId":"749eee6039c5489b9db3000c7ab3f399"},"edgeHost":"mboxedge34.tt.omtrdc.net","prefetch":{},"te
                                                                                                                                                                                                                                                2023-10-31 10:35:49 UTC1745INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                75192.168.2.44981263.140.38.149443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:49 UTC1745OUTGET /rest/v1/delivery?client=microsoftmscompoc&sessionId=c2fa8ce37aa24f368e055304d3046407&version=2.9.0 HTTP/1.1
                                                                                                                                                                                                                                                Host: target.microsoft.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSCC=NR; at_check=true; mbox=session#c2fa8ce37aa24f368e055304d3046407#1698750409|PC#c2fa8ce37aa24f368e055304d3046407.34_0#1732928549


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                7663.140.38.149443192.168.2.449812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:49 UTC1745INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                date: Tue, 31 Oct 2023 10:35:49 GMT
                                                                                                                                                                                                                                                content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                server: jag
                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                2023-10-31 10:35:49 UTC1746INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                77192.168.2.44983613.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1746OUTGET /converged_ux_v2_nBE5FSqn9KpH44ZlTc3VqQ2.css?v=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: acctcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://signup.live.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                Referer: https://signup.live.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                78192.168.2.44983713.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1746OUTGET /jqueryshim_hlu0tTfjWJFWYNt1WZrVqg2.js?v=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: acctcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://signup.live.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://signup.live.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                79192.168.2.44983813.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1747OUTGET /knockout_3.3.0_X1BYS2jZMbi7hfUj8VuqFA2.js?v=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: acctcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://signup.live.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://signup.live.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                8192.168.2.44974713.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:19 UTC9OUTGET /pages/PageNotFound_files/UxFxStableCssWesternEuropean_6724ABFCA058F28804A76FD40AD14C9D7A6031D9.css HTTP/1.1
                                                                                                                                                                                                                                                Host: azurefrontdoorpages.azureedge.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                Referer: https://vociemail.azurefd.net/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                80192.168.2.44984113.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1748OUTGET /images/AppLogos/17_N-Tsvziya_lqjhJl3RU3Ww2.png HTTP/1.1
                                                                                                                                                                                                                                                Host: acctcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://signup.live.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                81192.168.2.44983913.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1748OUTGET /lwsignupstringscountrybirthdate_en-us_gdxUIqa3ijrOefuBnwhTKg2.js?v=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: acctcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://signup.live.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://signup.live.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                82192.168.2.44984013.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1749OUTGET /lightweightsignuppackage_p8kcXelOfb8-e-E_AF1zig2.js?v=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: acctcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                Origin: https://signup.live.com
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://signup.live.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                8313.107.253.40443192.168.2.449837C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                Content-Length: 5564
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                Content-MD5: tZ45+ZIcr8oUnrloW1H2Vg==
                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Oct 2023 05:02:30 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBD5E0C1ACC248
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: c0eef805-f01e-0028-237e-08fe51000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref: 0jNhAZQAAAAB1Xnnr4O+WQIhJsUg7UQgnTU5aMjIxMDYwNjExMDM5AGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:55 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1750INData Raw: 1f 8b 08 00 00 00 00 00 04 00 cd 3c 6b 8f db 38 92 df fd 2b da c2 c2 90 10 c5 70 67 80 fb 60 b5 62 64 33 b3 97 e0 66 a6 f7 36 99 bd 3b 18 46 a0 b6 e9 b6 26 32 e9 a5 e8 ee 34 da fa ef 57 c5 87 44 52 92 fb e5 bb 64 06 88 5b 14 45 56 15 eb cd 22 d7 7b ba 14 39 a3 67 5f b2 d5 ea 97 1b 42 c5 af 79 29 08 25 3c 24 b1 88 69 74 4f 46 23 32 f6 5f ce da 4d 21 f6 9e 62 ef b3 9c 96 22 a3 4b c2 d6 67 1f 3e ff f6 eb 2f 05 d9 42 47 39 8e 10 d9 72 23 bf f3 1e c3 80 d1 e0 15 8e 51 ad 6b 98 ae 89 b8 e4 9f 88 f8 3b 67 bb f2 92 ea 81 4a 05 5a cc a3 fb 7c 0d df 5d fd 49 96 22 48 53 71 b7 c3 29 45 74 ff 65 cd f8 2f 30 f2 7f 90 3b 00 cb 8c 17 02 36 f0 22 bc c9 f8 59 99 4e e2 3c 25 63 02 43 96 49 79 91 8f 0b 42 af c5 26 29 5f bd 8a ee b1 07 4b f3 79 b9 48 f8 8c cd f9 62 4e 17 a9
                                                                                                                                                                                                                                                Data Ascii: <k8+pg`bd3f6;F&24WDRd[EV"{9g_By)%<$itOF#2_M!b"Kg>/BG9r#Qk;gJZ|]I"HSq)Ete/0;6"YN<%cCIyB&)_KyHbN


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                8413.107.253.40443192.168.2.449839C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1756INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                Content-Length: 7203
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                Content-MD5: 4Ta/akFj3682LuM6XM4hQQ==
                                                                                                                                                                                                                                                Last-Modified: Tue, 31 Oct 2023 04:56:12 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBD9CDB4CC1FDC
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: 116fe458-301e-0034-28cb-0bba6a000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref: 0jNhAZQAAAAB8WMUlZQjhT6YEoFybtLHFTU5aMjIxMDYwNjExMDIxAGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:55 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1756INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 5c cd 72 e3 48 72 be fb 29 b0 b4 23 d4 e3 e8 51 f3 ff a7 b7 a5 b5 44 49 14 5b 24 c5 11 29 f5 cf ee c6 44 11 2c 91 18 81 28 4e 01 10 87 dd 31 11 be f8 21 7c f6 c1 b1 07 df fc 06 fd 26 7e 12 67 16 40 22 13 12 a0 c1 c4 ee a5 9b 02 b2 aa b2 be fc fb b2 00 f2 0f f7 a1 67 07 8e f2 5e 7d f7 55 cb 85 e3 07 52 8f c4 4a fa 6b 61 cb 57 a5 7f e9 2a ef de 59 94 be 7b 1d 7f 3a f4 97 42 cb f9 24 d0 8e b7 f0 8f be 96 a4 d6 4a fb a5 b7 5f 4b 5a fe 1c 3a 70 af f4 b6 34 5d 3a be e5 78 f7 4a af 04 4e 6e c1 9f bb db 87 a5 d7 25 b9 12 8e 7b 93 c8 9f 78 96 b9 64 89 f9 5c 4b df a7 f2 20 be 5e 2a 4f 52 71 cb 5c b1 bc 70 35 93 3a 2d 2c 7c 7f a3 f4 9c cb c7 17 53 b2 8e f7 28 5c 67 7e 8e 6b 5f 18 65 41 fa dc 03 0c ac 60 29 d3 3a 79 e6 62 b4 29 cb 57
                                                                                                                                                                                                                                                Data Ascii: \rHr)#QDI[$)D,(N1!|&~g@"g^}URJkaW*Y{:B$J_KZ:p4]:xJNn%{xd\K ^*ORq\p5:-,|S(\g~k_eA`):yb)W


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                8513.107.253.40443192.168.2.449836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1763INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                Content-Length: 17755
                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                Content-MD5: XlkY6UOibS5AN710GAdhEA==
                                                                                                                                                                                                                                                Last-Modified: Tue, 31 Oct 2023 04:55:59 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBD9CDACC5F1DD
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: e988c480-501e-004a-45c2-0bea77000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref: 0jNhAZQAAAAACRzGSVRg/RY26rfRY0vhlTU5aMjIxMDYwNjEyMDM5AGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:55 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1764INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 7d 69 73 db 46 d2 f0 77 ff 0a ac 5c ae 58 59 12 e1 2d 4a aa a4 d6 87 12 eb 59 1f 2a 4b d9 ec 56 de 94 0b 22 21 11 6b 10 60 01 a0 65 85 0f ff fb db 73 5f 3d 00 28 c9 89 9f aa 44 b1 44 ce f4 f4 5c 3d 3d 3d 33 7d 7c f7 ed df 82 17 f9 ea b6 48 ae 17 55 f0 f4 c5 7e f0 26 99 15 79 99 5f 55 90 5e ac f2 22 aa 92 3c 0b 83 67 69 1a 50 a0 32 28 e2 32 2e 3e c5 f3 30 f8 f6 bb ef be fd db a3 6e fb ff 82 f3 8b 67 ef 2f 82 77 3f 06 17 af 4e df bf 0c ce e0 db 7f 82 b7 ef 2e 4e 5f 9c 04 ad b1 3c 7a 74 b1 48 ca e0 2a 49 e3 00 fe 5e 46 65 3c 0f f2 2c c8 8b 20 c9 66 bc d5 71 19 2c e1 77 91 44 69 70 55 e4 cb a0 5a c4 c1 aa c8 ff 1b cf a0 0f 69 52 56 50 e8 32 4e f3 9b e0 29 a0 2b e6 c1 59 54 54 b7 c1 e9 d9 7e 18 5c 00 6c 0e dd 4d 32 28 3d 93 e3
                                                                                                                                                                                                                                                Data Ascii: }isFw\XY-JY*KV"!k`es_=(DD\===3}|HU~&y_U^"<giP2(2.>0ng/w?N.N_<ztH*I^Fe<, fq,wDipUZiRVP2N)+YTT~\lM2(=
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1779INData Raw: 1f 18 ce 7f c3 5e 15 9c df 2e 81 bd ca b4 9f 4f 55 ca 9b 38 29 6e 73 56 f4 9f 8b 25 ec 53 f4 e3 c5 3a bb 26 a8 5f 47 3c ef 7d 14 7d 22 58 4f cb 8f 39 f0 de e0 2c af 58 7e b5 a0 7f 63 e0 31 37 d1 3c 26 2d 94 77 df c1 7f a2 57 71 c2 10 a8 c4 ff 59 c4 d9 b5 4a 8f d2 eb 75 16 fc 94 57 8b 64 46 7a 55 92 a9 ba 8e d3 3c 38 81 cd a4 8c 8c b2 af 12 d2 d3 5b 33 f1 6d 7c 13 5c 44 49 f0 7a 6d d6 7e b6 88 ae cb 33 13 96 c2 59 8d 4c 82 e7 11 f0 26 92 98 67 d7 c0 58 a3 4c a5 fc 2b 78 0e 29 e4 d3 6d 94 c1 3c 06 24 26 22 7c 7d 11 2d 61 fc a3 e0 0d 8c c0 9e 4e 35 4c f0 fb 7d d1 9d 65 fb 1d 2c bd ba d9 df 7c 25 b3 ff d7 8c df 7d c6 c9 cb 22 dd 12 dd b3 b3 be fe f5 ef 62 fd 87 03 e7 71 93 27 69 0f a0 23 4c a9 45 67 39 43 60 39 86 fe 58 78 40 71 d8 86 d9 e1 70 32 d4 6f 6a 69
                                                                                                                                                                                                                                                Data Ascii: ^.OU8)nsV%S:&_G<}}"XO9,X~c17<&-wWqYJuWdFzU<8[3m|\DIzm~3YL&gXL+x)m<$&"|}-aN5L}e,|%}"bq'i#LEg9C`9Xx@qp2oji


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                8613.107.253.40443192.168.2.449838C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1782INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                Content-Length: 28582
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                Content-MD5: o3vbuPQYpAFMmawTk+WKWA==
                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Oct 2023 05:33:57 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBD51BFC061FEA
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: 3d801a3c-b01e-003c-803d-07e27b000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0vAc5ZQAAAABNjlH8Z4fCSKQXd2MEJo+eTU5aMjIxMDYwNjEyMDMxAGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                X-Azure-Ref: 0jNhAZQAAAAA93FKyAx0FTYuPa1nzcOlWTU5aMjIxMDYwNjEzMDQ3AGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:55 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1783INData Raw: 1f 8b 08 00 00 00 00 00 04 00 cc bd 69 73 db 48 96 36 fa dd 11 fe 0f 20 5e 87 0c 94 52 90 54 d5 33 d3 0d 1a e6 95 25 d9 56 95 2c b9 25 b9 aa ab 69 b5 03 1b 17 13 5c 44 90 5a 2c f2 bf df f3 9c cc 04 12 20 e4 aa 9e 77 e6 c6 75 57 8b 40 22 f7 e5 e4 d9 cf ee 0f ad 9d 3f ff cf ba bc 3a b8 b8 b2 ce df 5a 57 ef 4f 2e 8e ac 8f f4 f6 bb 75 76 7e 75 72 78 6c fd e9 5a 9e 3f 7b fe ec 6a 30 cc ad de 30 4b 2d fa 8d c2 3c 4d ac e9 c4 9a ce ad e1 24 9e ce 67 d3 79 b8 48 73 6b 4c 7f e7 c3 30 b3 7a f3 e9 d8 5a 0c 52 6b 36 9f 7e 4d e3 45 6e 65 c3 7c 41 85 a2 34 9b de 59 0e 55 37 4f ac 8f e1 7c f1 60 9d 7c 74 3d eb 8a f2 4e e7 c3 fe 70 42 a5 e3 e9 ec 81 9e 07 0b 6b 32 5d 0c e3 d4 0a 27 09 d7 96 d1 cb 24 4f ad e5 24 49 e7 d6 dd 60 18 0f ac 0f c3 78 3e cd a7 bd 85 35 4f e3 74
                                                                                                                                                                                                                                                Data Ascii: isH6 ^RT3%V,%i\DZ, wuW@"?:ZWO.uv~urxlZ?{j00K-<M$gyHskL0zZRk6~MEne|A4YU7O|`|t=NpBk2]'$O$I`x>5Ot
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1814INData Raw: fb 34 96 1e 1b 2e 80 5c 8c 3a b6 ed 57 f2 c1 b1 5d 4d c3 11 98 6c 1a 8f d2 24 78 64 dd 0e bf ab cc 84 85 8d 59 b3 af 45 f5 f4 6e ba 0d 2b c9 6d 55 13 c1 d1 fb 0e 1d 22 5f 42 2f e9 df 99 45 5b ad 6c b5 4a dd f2 6e 04 a3 88 66 b3 df 19 b7 82 a0 d7 71 52 15 8f ae 1f 3a b0 4c 65 9d 59 51 24 8c a1 36 08 2e 64 4f ea 2a 71 22 61 3f 78 43 a4 1b 7a 8b 85 ad 3a 61 0b 2e bd 36 c9 ce cd d5 6e 17 9d 0e fa 9d c2 90 2b 16 00 01 fe a0 13 83 57 c2 e1 ba b5 3a c5 59 d4 c0 49 88 71 43 38 ba 65 69 4a ea 76 64 2b ca e6 a7 fa 0d ba b8 5c e4 b6 29 ef ad ce a4 2d a5 61 80 2b 6b 88 a6 f7 f0 64 c3 41 86 05 21 ca f3 30 19 4e 8b 14 46 27 56 ab 4c 73 eb 54 08 3f 39 d4 3a 75 43 f3 d8 e7 55 9a 09 3a ad ab 55 1f 56 67 ad 88 21 1a ca 25 84 16 0f 6f 96 29 8e 15 2b 32 38 95 e0 15 a5 1f 53
                                                                                                                                                                                                                                                Data Ascii: 4.\:W]Ml$xdYEn+mU"_B/E[lJnfqR:LeYQ$6.dO*q"a?xCz:a.6n+W:YIqC8eiJvd+\)-a+kdA!0NF'VLsT?9:uCU:UVg!%o)+28S


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                8713.107.253.40443192.168.2.449840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1798INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                Content-Length: 53638
                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                Content-MD5: AY40Cdwfl9XNb2oPhjx9YQ==
                                                                                                                                                                                                                                                Last-Modified: Thu, 26 Oct 2023 05:02:30 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBD5E0C2073126
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: e77e6da9-f01e-006c-69e4-0b8148000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref: 0jNhAZQAAAAAtYMMLKD7lTr7vvHx0lWKcTU5aMjIxMDYwNjExMDUzAGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:55 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1798INData Raw: 1f 8b 08 00 00 00 00 00 04 00 d4 bd f9 63 db 36 b2 38 fe bb ff 0a 99 f5 53 c9 0a 52 24 f9 48 22 85 d6 f3 91 34 6e 2e 37 ce b1 5d 57 cd 87 16 29 89 35 45 2a 24 e5 a3 96 de df fe 9d 19 00 24 78 c9 4e b6 fb f6 7d bb 1b 8b 04 40 1c 83 c1 5c 18 0c c6 0b 7f 14 bb 81 5f 7b ee 8f c2 db 79 ac 3b 2c 66 3e b3 8c bb 2b 2b ac 05 e6 f9 b0 1f 5d bb f1 68 aa fb ad 38 78 1d 5c 3b e1 91 15 39 ba 61 dc 8d e0 57 1b 4d 27 d1 d7 c8 d2 7a ee 58 f7 17 9e 67 9a ce 72 c9 1f 62 e3 2e 74 e2 45 e8 d7 f0 7d 15 98 a7 d6 e8 d2 9a 38 67 07 c7 56 6c 61 43 46 ff 22 74 ac cb be ac 69 7e 6d 97 55 64 55 54 f4 d6 b9 3e f0 ed 77 9e 7d 7a 6d 43 75 56 a6 ba 5c 5d 15 55 c0 97 ef 7c ef 56 77 b2 df ba fe 43 be 75 fd b2 6f c3 20 18 ab 5f d7 eb eb c1 f1 3a 98 b8 fe 89 1f 13 50 30 6b d3 74 06 4e 2f 0b
                                                                                                                                                                                                                                                Data Ascii: c68SR$H"4n.7]W)5E*$$xN}@\_{y;,f>++]h8x\;9aWM'zXgrb.tE}8gVlaCF"ti~mUdUT>w}zmCuV\]U|VwCuo _:P0ktN/
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1826INData Raw: 7e b6 10 c7 12 c6 32 85 70 9f 14 5a a9 ed 52 dd a0 d3 96 cb c3 44 db bf 70 97 37 de 2d e1 07 e5 f0 8a 40 c5 ed 6c b7 f7 50 c1 bd d3 28 ed 85 eb 78 f6 7b 71 cd 3c d0 3d 5e 43 a7 dd 79 02 04 8f 5e 9e 63 ec 5b 61 12 7b 41 d7 10 2b c5 b6 77 33 c5 9e a3 a5 3a 4a f3 bb 4f 1e 6b ab b5 da 50 44 7a 70 0a 53 d4 79 e7 f2 19 d4 e7 b9 80 27 6a d0 82 92 91 27 9c 25 61 89 7a b3 cd 21 49 4a b5 02 47 f2 72 49 a0 88 bb 53 76 02 c3 de d5 df ab 86 65 a5 ac 9c 0a 26 1d de fa 9b df 9e 94 0d 96 9b 84 06 d6 fa 01 3f 76 33 9b 2f 62 74 ac 05 81 2e 0d 24 87 32 91 81 87 b2 ef 29 d2 4a 6f 62 3c c2 8b 18 e9 68 d1 37 7f 95 8b a4 2b 4f 76 aa 91 68 6b 80 26 13 f4 bf 06 39 8e 8b bd 20 fe 85 93 0b bd cd e0 7f 06 46 5a 40 2b f8 0f 6d fa 4f 7d a5 67 58 b1 54 ba bb bb cb c4 bf f4 9b 31 fd a7
                                                                                                                                                                                                                                                Data Ascii: ~2pZRDp7-@lP(x{q<=^Cy^c[a{A+w3:JOkPDzpSy'j'%az!IJGrISve&?v3/bt.$2)Job<h7+Ovhk&9 FZ@+mO}gXT1
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1842INData Raw: d0 e0 38 78 08 d4 94 e7 ca cd 97 d6 cb 06 95 09 c8 c3 78 ab f0 32 ef e5 a8 61 e9 83 b4 f1 b9 46 09 71 de 60 0d 43 58 f9 ce 64 99 70 27 4d 80 57 ef af 38 08 71 92 30 c9 11 7b 89 71 70 ab 2d fc 66 93 d9 44 2b a8 22 68 af 40 61 8e 29 9f 31 1d 9f 38 87 97 51 00 dc 29 33 c1 c0 20 ff d7 04 fa 1b 79 16 91 45 c5 e5 62 19 53 a2 c2 3a d1 e1 84 12 fb d1 67 02 7b 8d c9 3e ba d7 c0 dd 17 60 2f 9a d9 b8 e7 5f 53 94 c5 6a d6 54 f1 94 ed 4e d0 ae c5 be ee 96 e6 d0 59 69 0e 3f 0f e2 32 47 d6 e9 70 5c 6b 0b bb 62 88 ca 80 33 43 af 72 91 5f 12 fa 8d df 50 61 d2 12 fa 6f d6 bf 29 41 4b 8c a2 71 5b 4d 9f 64 7b 64 da e9 02 57 ad ff ba f0 5f fd b1 fd ea d7 4b ab ba b5 df cc 32 8c 66 9f e6 1f c2 7c 7c 14 60 df ab cd 1b 23 dd b6 09 22 14 a6 c3 6c 37 99 5c a1 be e8 f4 f0 f4 fc fd
                                                                                                                                                                                                                                                Data Ascii: 8xx2aFq`CXdp'MW8q0{qp-fD+"h@a)18Q)3 yEbS:g{>`/_SjTNYi?2Gp\kb3Cr_Pao)AKq[Md{dW_K2f||`#"l7\
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1858INData Raw: af d0 7d 79 24 42 bd 51 2d fd 91 19 01 05 87 db bb e9 4e ef 01 ed b2 cc 93 df 68 c5 bd 4d 57 c5 67 51 be 6f d8 63 4a d4 10 65 93 29 4f 05 fd b1 96 46 19 71 4a 48 51 ad 20 dc b9 8f 92 9b 30 36 77 a7 97 69 20 7e a5 5d c0 b7 d9 07 3f 05 2a 7c 23 67 88 ce 6e 83 2a 92 c2 cb 6d df 61 96 63 ce da ce e7 76 ab 72 de c5 a5 d3 ae c5 ee 74 96 8d 0d a0 bf b4 7a 79 3a 0b 2c 63 a0 f6 5a 02 52 97 84 8f cf c3 88 e5 da 15 cc 0a 57 9b ee 03 64 11 53 d6 84 2c 97 20 63 6d 8f bc e8 22 a5 d4 66 57 f0 e9 65 55 cd 1d 3c a6 3b a0 ea 63 cd 7d cf 5c 93 e7 07 56 92 03 53 4c 55 43 41 a0 45 13 8c 33 4b 73 66 50 0b 1a 1b 33 39 16 62 41 54 9c 8f c8 2f b9 a6 a5 a2 80 59 5d 89 65 b8 06 ab a6 05 45 bf e5 54 f4 35 7b 46 d1 7f af d3 d9 33 b1 68 24 1c 9a 58 37 63 69 c7 a5 76 4a 37 98 d4 46 f9
                                                                                                                                                                                                                                                Data Ascii: }y$BQ-NhMWgQocJe)OFqJHQ 06wi ~]?*|#gn*macvrtzy:,cZRWdS, cm"fWeU<;c}\VSLUCAE3KsfP39bAT/Y]eET5{F3h$X7civJ7F


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                8813.107.253.40443192.168.2.449841C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1864INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                Content-Length: 41582
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-MD5: N+Tsvziya/lqjhJl3RU3Ww==
                                                                                                                                                                                                                                                Last-Modified: Tue, 31 Oct 2023 04:56:03 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBD9CDAF13F7F7
                                                                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                                                                x-ms-request-id: 52f559ae-701e-0030-2be6-0b1662000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0jNhAZQAAAAArZz9N0QSlR5xg56sWfSysTU5aMjIxMDYwNjExMDM3AGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                X-Azure-Ref: 0jNhAZQAAAABqO+cpa2HnSLr/OE4c7SBBTU5aMjIxMDYwNjE0MDMxAGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:56 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1865INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 bb 00 00 00 23 08 06 00 00 00 cc a5 7b 44 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3b 71 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR#{DpHYs;qiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1880INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1896INData Raw: 00 00 72 00 00 00 71 00 00 00 5b 00 00 00 00 00 00 00 89 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 00 00 00 14 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 26 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 00 00 00 00 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 00 00 00 7b 00 00 00 7f
                                                                                                                                                                                                                                                Data Ascii: rq['&${


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                89192.168.2.44984213.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1880OUTGET /images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg HTTP/1.1
                                                                                                                                                                                                                                                Host: acctcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://signup.live.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                9192.168.2.44974913.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:19 UTC10OUTGET /pages/PageNotFound_files/chevron.svg HTTP/1.1
                                                                                                                                                                                                                                                Host: azurefrontdoorpages.azureedge.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://vociemail.azurefd.net/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                9013.107.253.40443192.168.2.449842C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1906INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                Content-Length: 1435
                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Oct 2023 05:33:48 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBD51BF6E16AE9
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: 886a9e68-001e-0013-0137-07fa57000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0Dv44ZQAAAAAXlroxG29CTaBGa/pCcRqITU5aMjIxMDYwNjExMDM5AGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                X-Azure-Ref: 0jNhAZQAAAACrIIk+wVEsRq+SKQLIF5vYTU5aMjIxMDYwNjEzMDQ5AGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:55 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1907INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                                                                                                                                                                                                Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                91192.168.2.44984313.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1908OUTGET /images/dropdown_caret_KXSZjGsyILZaoTf0sI9X-A2.svg HTTP/1.1
                                                                                                                                                                                                                                                Host: acctcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://signup.live.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                9213.107.253.40443192.168.2.449843C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1909INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                Content-Length: 179
                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                Content-MD5: 5h8LmH5/oEhH5cNR2+nY3g==
                                                                                                                                                                                                                                                Last-Modified: Mon, 30 Oct 2023 05:02:46 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBD90575145CFD
                                                                                                                                                                                                                                                X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                                                x-ms-request-id: 156816f2-601e-0029-3d8e-0bd553000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0jNhAZQAAAAAZ64CSkCbERJOlpuSMo9mxTU5aMjIxMDYwNjExMDUzAGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                X-Azure-Ref: 0jNhAZQAAAAB8NHf0e8YwSbdrMiTVVAtITU5aMjIxMDYwNjE0MDQ5AGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:56 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:56 UTC1910INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8e 3b 0e 83 30 10 44 af 62 6d 8d 3f 7c 02 26 b2 29 52 27 17 48 87 82 83 2d 39 80 f0 0a 73 fc e0 50 47 5a 8d 76 f4 5e 31 2a 6c 23 d9 3f 7e 0a 1a 2c e2 72 e5 3c c6 c8 62 c9 e6 75 e4 85 10 82 1f 06 90 e8 06 b4 1a ca 1a 88 35 6e b4 78 fe 9b 33 f1 36 ef 1a 04 11 a4 ac 8f 83 4e a1 43 6f ba 3e 04 83 41 f1 b3 a9 a5 47 4b 06 0d 8f 5c 66 45 c1 2a 59 79 2a a9 cc 58 5b b7 f4 08 79 4f 40 b0 4b d5 f8 86 89 32 a7 bf 4c 38 d1 c3 94 4f e0 9d 5a cd 0b ff ad 79 3b ef 35 4c f3 64 92 99 86 77 5f c6 19 f7 fb e0 00 00 00
                                                                                                                                                                                                                                                Data Ascii: u;0Dbm?|&)R'H-9sPGZv^1*l#?~,r<bu5nx36NCo>AGK\fE*Yy*X[yO@K2L8OZy;5Ldw_


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                93192.168.2.44984713.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:57 UTC1910OUTGET /images/AppLogos/17_N-Tsvziya_lqjhJl3RU3Ww2.png HTTP/1.1
                                                                                                                                                                                                                                                Host: acctcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                94192.168.2.44984613.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:57 UTC1910OUTGET /images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg HTTP/1.1
                                                                                                                                                                                                                                                Host: acctcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                95192.168.2.44984913.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:57 UTC1911OUTGET /images/dropdown_caret_KXSZjGsyILZaoTf0sI9X-A2.svg HTTP/1.1
                                                                                                                                                                                                                                                Host: acctcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                9613.107.253.40443192.168.2.449847C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:57 UTC1911INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                Content-Length: 41582
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Content-MD5: N+Tsvziya/lqjhJl3RU3Ww==
                                                                                                                                                                                                                                                Last-Modified: Tue, 31 Oct 2023 04:56:03 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBD9CDAF13F7F7
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: 52f559ae-701e-0030-2be6-0b1662000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0jNhAZQAAAAArZz9N0QSlR5xg56sWfSysTU5aMjIxMDYwNjExMDM3AGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                X-Azure-Ref: 0jdhAZQAAAAArfHNCZW2fRbaAm0xQfvBDTU5aMjIxMDYwNjE0MDUxAGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:57 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:57 UTC1912INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 bb 00 00 00 23 08 06 00 00 00 cc a5 7b 44 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 3b 71 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                                Data Ascii: PNGIHDR#{DpHYs;qiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf
                                                                                                                                                                                                                                                2023-10-31 10:35:57 UTC1930INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-10-31 10:35:57 UTC1946INData Raw: 00 72 00 00 00 71 00 00 00 5b 00 00 00 00 00 00 00 89 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 00 00 00 14 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 26 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 00 00 00 00 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 00 00 00 7b 00 00 00 7f 00
                                                                                                                                                                                                                                                Data Ascii: rq['&${


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                9713.107.253.40443192.168.2.449846C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:57 UTC1927INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                Content-Length: 1435
                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                                                                                                                                                                                                                                Last-Modified: Wed, 25 Oct 2023 05:33:48 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBD51BF6E16AE9
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: 886a9e68-001e-0013-0137-07fa57000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0Dv44ZQAAAAAXlroxG29CTaBGa/pCcRqITU5aMjIxMDYwNjExMDM5AGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                X-Azure-Ref: 0jdhAZQAAAAB5U3+k+HgZQJJf4kv/O+JyTU5aMjIxMDYwNjEzMDQ5AGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:56 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:57 UTC1928INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                                                                                                                                                                                                Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                9813.107.253.40443192.168.2.449849C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:35:57 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                Content-Length: 179
                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                Content-MD5: 5h8LmH5/oEhH5cNR2+nY3g==
                                                                                                                                                                                                                                                Last-Modified: Mon, 30 Oct 2023 05:02:46 GMT
                                                                                                                                                                                                                                                ETag: 0x8DBD90575145CFD
                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                x-ms-request-id: 156816f2-601e-0029-3d8e-0bd553000000
                                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Azure-Ref-OriginShield: 0jNhAZQAAAAAZ64CSkCbERJOlpuSMo9mxTU5aMjIxMDYwNjExMDUzAGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                X-Azure-Ref: 0jdhAZQAAAABX8Ymysm4tQIbM9NcE/qeiTU5aMjIxMDYwNjEzMDA5AGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
                                                                                                                                                                                                                                                Date: Tue, 31 Oct 2023 10:35:57 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-10-31 10:35:57 UTC1930INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8e 3b 0e 83 30 10 44 af 62 6d 8d 3f 7c 02 26 b2 29 52 27 17 48 87 82 83 2d 39 80 f0 0a 73 fc e0 50 47 5a 8d 76 f4 5e 31 2a 6c 23 d9 3f 7e 0a 1a 2c e2 72 e5 3c c6 c8 62 c9 e6 75 e4 85 10 82 1f 06 90 e8 06 b4 1a ca 1a 88 35 6e b4 78 fe 9b 33 f1 36 ef 1a 04 11 a4 ac 8f 83 4e a1 43 6f ba 3e 04 83 41 f1 b3 a9 a5 47 4b 06 0d 8f 5c 66 45 c1 2a 59 79 2a a9 cc 58 5b b7 f4 08 79 4f 40 b0 4b d5 f8 86 89 32 a7 bf 4c 38 d1 c3 94 4f e0 9d 5a cd 0b ff ad 79 3b ef 35 4c f3 64 92 99 86 77 5f c6 19 f7 fb e0 00 00 00
                                                                                                                                                                                                                                                Data Ascii: u;0Dbm?|&)R'H-9sPGZv^1*l#?~,r<bu5nx36NCo>AGK\fE*Yy*X[yO@K2L8OZy;5Ldw_


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                99192.168.2.44985813.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-10-31 10:36:00 UTC1956OUTGET /images/favicon.ico?v=2 HTTP/1.1
                                                                                                                                                                                                                                                Host: acctcdn.msauth.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://signup.live.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                050100s020406080100

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                050100s0.0050100150MB

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                Start time:11:35:12
                                                                                                                                                                                                                                                Start date:31/10/2023
                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                File size:3'242'272 bytes +
                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                                Start time:11:35:14
                                                                                                                                                                                                                                                Start date:31/10/2023
                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2000,i,2500660838050982284,13065057950323935477,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                File size:3'242'272 bytes +
                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                                Start time:11:35:16
                                                                                                                                                                                                                                                Start date:31/10/2023
                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://url3804.optifinow.com/ls/click?upn=o-2F-2FabUxRMe3HCoIYMfRASiCmB4qP5TWaXQNV9uauKXtYzwIyAgBjUfC3xbfbzmMkTClevzF2hgvDth2I3V5BSNRKdErZK6-2Bkle0g9Vs2JF6rg5X3YLJQUso8rLQexO-2FpU1h-2BMffxLyH67y6gVGBGB24kqU9nggZp2ZgwCB1rFCaudwKTWjgJNvXPuXD2ctzThVba0YekdcZToKzzGgX44NtxVeaB69vBhgZxZUK71ZD9g6Orh2AncLXb0PzbE7z5qam3ZMHilWHkXeXkMqdoPQ-3D-3DNNLk_fq0l1iXIAZziJtVYrmBHczWteCPGjBYInogMvoRrtIqeFP1t6jK1s0xDxDjkVSKv8EyhRhXH8AllbVXJo7FhNv3Oqf57Y0qgWuSjqZQ2qnRAwgT-2BJeGVedvFB3pAuf7RbRY8uywXIvtOCW2mOOEUtTPQ6IfVQPTdBd6-2ByomOPVQZV9nqvaNAVSOrnvuTGjK6c38-2BlGmSvNCd2AmY1-2BROaEPK6HIFYYj-2BzrTiH8OUgbs-3D
                                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                File size:3'242'272 bytes +
                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true
                                                                                                                                                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                                                                                                                                No disassembly
                                                                                                                                                                                                                                                + + + + + + + + \ No newline at end of file