Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#M1148207

Overview

General Information

Sample URL:https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#M1148207
Analysis ID:1323446
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found iframes
Creates files inside the system directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2492 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5596 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2292,i,10742282789970235335,3139875716339704065,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6508 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#M1148207 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://powerbi.microsoft.com/en-us/downloads/HTTP Parser: Iframe src: https://cdnssl.clicktale.net/uxa/xdframe-single-domain-1.1.1.html?pid=2422
Source: https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#M1148207HTTP Parser: No <meta name="author".. found
Source: https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#M1148207HTTP Parser: No <meta name="author".. found
Source: https://powerbi.microsoft.com/en-us/downloads/HTTP Parser: No <meta name="author".. found
Source: https://powerbi.microsoft.com/en-us/downloads/HTTP Parser: No <meta name="author".. found
Source: https://powerbi.microsoft.com/en-us/downloads/HTTP Parser: No <meta name="author".. found
Source: https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#skip_contentHTTP Parser: No <meta name="author".. found
Source: https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#skip_contentHTTP Parser: No <meta name="author".. found
Source: https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#skip_contentHTTP Parser: No <meta name="author".. found
Source: https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#skip_contentHTTP Parser: No <meta name="author".. found
Source: https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#M1148207HTTP Parser: No favicon
Source: https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#M1148207HTTP Parser: No favicon
Source: https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#skip_contentHTTP Parser: No favicon
Source: https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#skip_contentHTTP Parser: No favicon
Source: https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#skip_contentHTTP Parser: No favicon
Source: https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#skip_contentHTTP Parser: No favicon
Source: https://publisher.liveperson.net/iframe-le-tag/iframe-cs.html?lpsite=60270350&lpsection=powerbi-presales-en-us&buttons=lpPowerPlatformHTTP Parser: No favicon
Source: https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#M1148207HTTP Parser: No <meta name="copyright".. found
Source: https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#M1148207HTTP Parser: No <meta name="copyright".. found
Source: https://powerbi.microsoft.com/en-us/downloads/HTTP Parser: No <meta name="copyright".. found
Source: https://powerbi.microsoft.com/en-us/downloads/HTTP Parser: No <meta name="copyright".. found
Source: https://powerbi.microsoft.com/en-us/downloads/HTTP Parser: No <meta name="copyright".. found
Source: https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#skip_contentHTTP Parser: No <meta name="copyright".. found
Source: https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#skip_contentHTTP Parser: No <meta name="copyright".. found
Source: https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#skip_contentHTTP Parser: No <meta name="copyright".. found
Source: https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#skip_contentHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.39.149.151:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49999 version: TLS 1.2
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50158
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.149.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.149.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.149.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.149.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.149.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.149.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.149.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.149.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.149.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.149.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.149.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.39.149.151
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 8.252.15.254
Source: unknownTCP traffic detected without corresponding DNS query: 8.252.15.254
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.fabric.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /tag/4zp50569no HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.fabric.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/0.7.12/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.fabric.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=5726b8f1ffa641cb9da83c55fa04ba6a.20231011.20241010
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EvEyahfRrdB358p&MD=kRwMH+xd HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /meversion?partner=PowerBI&market=en-us HTTP/1.1Host: amcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://powerbi.microsoft.com/en-us/downloads/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /searchui/v2.9373/14/css/CoveoFullSearch.min.css HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://powerbi.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://powerbi.microsoft.com/en-us/downloads/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /searchui/v2.9373/14/js/CoveoJsSearch.Lazy.min.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://powerbi.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://powerbi.microsoft.com/en-us/downloads/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://powerbi.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://powerbi.microsoft.com/en-us/downloads/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/69p73ih6lf HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://powerbi.microsoft.com/en-us/downloads/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=5726b8f1ffa641cb9da83c55fa04ba6a.20231011.20241010; MUID=04F19E41B3936A8C21898DE6B79364F5
Source: global trafficHTTP traffic detected: GET /tag/4zp50569no HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.fabric.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=5726b8f1ffa641cb9da83c55fa04ba6a.20231011.20241010; MUID=04F19E41B3936A8C21898DE6B79364F5
Source: global trafficHTTP traffic detected: GET /searchui/v2.9373/14/js/Searchbox.min__557517fc29f72fa58965.js HTTP/1.1Host: static.cloud.coveo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://powerbi.microsoft.com/en-us/downloads/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /www32/ptc/000640d2-dbd2-444d-a687-dbc98ba5db41.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://powerbi.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://powerbi.microsoft.com/en-us/downloads/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-3.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://powerbi.microsoft.com/en-us/downloads/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr?id=1770559986549030&ev=PageView&dpo=LDU&dpoco=0&dpost=0&noscript=1&random=120326782 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://powerbi.microsoft.com/en-us/downloads/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/837109043/?guid=ON&script=0&random=120326782 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://powerbi.microsoft.com/en-us/downloads/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uxa/xdframe-single-domain-1.1.1.html?pid=2422 HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://powerbi.microsoft.com/en-us/downloads/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/837109043/?guid=ON&script=0&random=120326782&is_vtc=1&random=4190559415 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://powerbi.microsoft.com/en-us/downloads/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09
Source: global trafficHTTP traffic detected: GET /tr?id=1770559986549030&ev=PageView&dpo=LDU&dpoco=0&dpost=0&noscript=1&random=120326782 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ptc/000640d2-dbd2-444d-a687-dbc98ba5db41.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://powerbi.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://powerbi.microsoft.com/en-us/downloads/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/837109043/?guid=ON&script=0&random=120326782&is_vtc=1&random=4190559415 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09
Source: global trafficHTTP traffic detected: GET /pcc/000640d2-dbd2-444d-a687-dbc98ba5db41.js?DeploymentConfigName=Malka_20220522&Version=1 HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://powerbi.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://powerbi.microsoft.com/en-us/downloads/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /www/bridge-WR110.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://powerbi.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://powerbi.microsoft.com/en-us/downloads/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/uet/4000034?insights=1 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://powerbi.microsoft.com/en-us/downloads/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=5726b8f1ffa641cb9da83c55fa04ba6a.20231011.20241010; MUID=04F19E41B3936A8C21898DE6B79364F5
Source: global trafficHTTP traffic detected: GET /pageview?pid=2422&uu=084349ad-fdc5-a411-cba7-bb17f793649d&sn=1&hd=1697001224&pn=1&dw=1263&dh=1735&ww=1280&wh=907&sw=1280&sh=1024&dr=https%3A%2F%2Fcommunity.fabric.microsoft.com%2F&url=https%3A%2F%2Fpowerbi.microsoft.com%2Fen-us%2Fdownloads%2F&uc=0&la=en-US&v=12.3.0&pvt=n&ex=&r=151387 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://powerbi.microsoft.com/en-us/downloads/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA3POz0vLTLdS8E3MyU6MNzIwMjIwNTICAMj775cWAAAA&ct=2&isETR=false&isCustomHashId=false&v=12.3.0&pid=2422&uu=084349ad-fdc5-a411-cba7-bb17f793649d&sn=1&pn=1&r=684396 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://powerbi.microsoft.com/en-us/downloads/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /quota?ct=0 HTTP/1.1Host: q-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/recording?rt=5&v=12.3.0&pid=2422&uu=084349ad-fdc5-a411-cba7-bb17f793649d&sn=1&pn=1&ri=1&rst=1697001224116&let=1697001224196&ct=2 HTTP/1.1Host: k-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EvEyahfRrdB358p&MD=kRwMH+xd HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /tag/69p73ih6lf HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://powerbi.microsoft.com/en-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=5726b8f1ffa641cb9da83c55fa04ba6a.20231011.20241010; MUID=04F19E41B3936A8C21898DE6B79364F5
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=mediamath&google_cm&google_hm=9l9lJi75SQC_e8KndNQTGA HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://powerbi.microsoft.com/en-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=mediamath&google_cm&google_hm=9l9lJi75SQC_e8KndNQTGA HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000C33FDDA445 HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/837109043/?guid=ON&script=0&random=496633533 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://powerbi.microsoft.com/en-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /tr?id=1770559986549030&ev=PageView&dpo=LDU&dpoco=0&dpost=0&noscript=1&random=496633533 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://powerbi.microsoft.com/en-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iframe-le-tag/iframe-cs.html?lpsite=60270350&lpsection=powerbi-presales-en-us&buttons=lpPowerPlatform HTTP/1.1Host: publisher.liveperson.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://powerbi.microsoft.com/en-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/837109043/?guid=ON&script=0&random=496633533&is_vtc=1&random=2619697524 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://powerbi.microsoft.com/en-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09
Source: global trafficHTTP traffic detected: GET /tr?id=1770559986549030&ev=PageView&dpo=LDU&dpoco=0&dpost=0&noscript=1&random=496633533 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/uet/4000034?insights=1 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://powerbi.microsoft.com/en-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=5726b8f1ffa641cb9da83c55fa04ba6a.20231011.20241010; MUID=04F19E41B3936A8C21898DE6B79364F5
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/837109043/?guid=ON&script=0&random=496633533&is_vtc=1&random=2619697524 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09
Source: global trafficHTTP traffic detected: GET /le_unified_window/10.13.0.5-release_5314/resources/icons/desktop/sprites_v1.png?v=10.13.0.5-release_5314%22%20alt=%22End%20conversation HTTP/1.1Host: lpcdn.lpsnmedia.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://publisher.liveperson.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pageview?pid=2422&uu=084349ad-fdc5-a411-cba7-bb17f793649d&sn=1&hd=1697001292&pn=2&dw=1263&dh=9889&ww=1280&wh=907&sw=1280&sh=1024&dr=&url=https%3A%2F%2Fpowerbi.microsoft.com%2Fen-us%2F&uc=0&la=en-US&v=12.3.0&pvt=n&ex=&r=925473 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://powerbi.microsoft.com/en-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA3POz0vLTLdS8E3MyU6MNzIwMjIwNTICAMj775cWAAAA&ct=2&isETR=false&isCustomHashId=false&v=12.3.0&pid=2422&uu=084349ad-fdc5-a411-cba7-bb17f793649d&sn=1&pn=2&r=480524 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://powerbi.microsoft.com/en-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.analytics-web-3.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publisher.liveperson.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /le_unified_window/10.13.0.5-release_5314/resources/icons/desktop/sprites_v1.png?v=10.13.0.5-release_5314%22%20alt=%22End%20conversation HTTP/1.1Host: lpcdn.lpsnmedia.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/activity/src=6952136;type=store0;cat=oneds;u58=749eee6039c5489b9db3000c7ab3f399;match_id=749eee6039c5489b9db3000c7ab3f399;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;ord=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://powerbi.microsoft.com/en-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUllDM1pV8-WxKiyw6ytXI-B1PQuK3xHEl5qxhs5DzzNEiwGRP_I0L1_1F_d
Source: global trafficHTTP traffic detected: GET /id?d_orgid=EA76ADE95776D2EC7F000101@AdobeOrg&d_cid=88170%01749eee6039c5489b9db3000c7ab3f399%010&d_ver=2 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json; charset=utf-8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://powerbi.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://powerbi.microsoft.com/en-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/activity/src=6952136;dc_pre=CMzoi7ye7YEDFeAHRAgdsMgAmQ;type=store0;cat=oneds;u58=749eee6039c5489b9db3000c7ab3f399;match_id=749eee6039c5489b9db3000c7ab3f399;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;ord=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://powerbi.microsoft.com/en-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUllDM1pV8-WxKiyw6ytXI-B1PQuK3xHEl5qxhs5DzzNEiwGRP_I0L1_1F_d
Source: global trafficHTTP traffic detected: GET /id?d_orgid=EA76ADE95776D2EC7F000101@AdobeOrg&d_cid=88170%01749eee6039c5489b9db3000c7ab3f399%010&d_ver=2 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/tag.js?site=60270350 HTTP/1.1Host: lptag.liveperson.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publisher.liveperson.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=6952136;dc_pre=CMzoi7ye7YEDFeAHRAgdsMgAmQ;type=store0;cat=oneds;u58=749eee6039c5489b9db3000c7ab3f399;match_id=749eee6039c5489b9db3000c7ab3f399;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;ord=1 HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://powerbi.microsoft.com/en-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09
Source: global trafficHTTP traffic detected: GET /v2/recording?rt=5&v=12.3.0&pid=2422&uu=084349ad-fdc5-a411-cba7-bb17f793649d&sn=1&pn=2&ri=1&rst=1697001292614&let=1697001295175&ct=2 HTTP/1.1Host: k-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=6952136;dc_pre=CMzoi7ye7YEDFeAHRAgdsMgAmQ;type=store0;cat=oneds;u58=749eee6039c5489b9db3000c7ab3f399;match_id=749eee6039c5489b9db3000c7ab3f399;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;ord=1 HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09
Source: global trafficHTTP traffic detected: GET /lptag/api/account/60270350/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=powerbi-presales-en-us&b=undefined HTTP/1.1Host: lptag.liveperson.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publisher.liveperson.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_222.1.drString found in binary or memory: "sameAs":["https://www.facebook.com/Microsoft","https://twitter.com/microsoft","https://www.linkedin.com/company/microsoft"] equals www.facebook.com (Facebook)
Source: chromecache_222.1.drString found in binary or memory: "sameAs":["https://www.facebook.com/Microsoft","https://twitter.com/microsoft","https://www.linkedin.com/company/microsoft"] equals www.linkedin.com (Linkedin)
Source: chromecache_222.1.drString found in binary or memory: "sameAs":["https://www.facebook.com/Microsoft","https://twitter.com/microsoft","https://www.linkedin.com/company/microsoft"] equals www.twitter.com (Twitter)
Source: chromecache_222.1.drString found in binary or memory: <a class="d-inline-block" href="https://www.facebook.com/Microsoft" target="_blank" aria-label="Follow Microsoft on Facebook, opens in a new tab" data-bi-ecn="Facebook" data-bi-bhvr="126" data-bi-cn="Facebook" data-bi-socchn="Facebook" data-bi-ct="Social Button" data-bi-pa="body" data-bi-compnm="Social Follow - horizontal"> equals www.facebook.com (Facebook)
Source: chromecache_222.1.drString found in binary or memory: <a class="d-inline-block" href="https://www.linkedin.com/company/microsoft" target="_blank" aria-label="Follow Microsoft on Linkedin, opens in a new tab" data-bi-ecn="LinkedIn" data-bi-bhvr="126" data-bi-cn="LinkedIn" data-bi-socchn="LinkedIn" data-bi-ct="Social Button" data-bi-pa="body" data-bi-compnm="Social Follow - horizontal"> equals www.linkedin.com (Linkedin)
Source: chromecache_392.1.drString found in binary or memory: var pixelsHtml = '<!-- Facebook pixel --><img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=1770559986549030&ev=PageView&dpo=LDU&dpoco=0&dpost=0&noscript=1&random=120326782" /><!-- Google RM pixel --><img height="1" width="1" style="display:none" src="https://googleads.g.doubleclick.net/pagead/viewthroughconversion/837109043/?guid=ON&script=0&random=120326782" /><!-- Linkedin pixel --><img src="https://dc.ads.linkedin.com/collect/?fmt=gif&pid=7850&random=120326782" width="1" height="1" border="0" style="display:none;" />' equals www.facebook.com (Facebook)
Source: chromecache_392.1.drString found in binary or memory: var pixelsHtml = '<!-- Facebook pixel --><img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=1770559986549030&ev=PageView&dpo=LDU&dpoco=0&dpost=0&noscript=1&random=120326782" /><!-- Google RM pixel --><img height="1" width="1" style="display:none" src="https://googleads.g.doubleclick.net/pagead/viewthroughconversion/837109043/?guid=ON&script=0&random=120326782" /><!-- Linkedin pixel --><img src="https://dc.ads.linkedin.com/collect/?fmt=gif&pid=7850&random=120326782" width="1" height="1" border="0" style="display:none;" />' equals www.linkedin.com (Linkedin)
Source: chromecache_391.1.drString found in binary or memory: var pixelsHtml = '<!-- Facebook pixel --><img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=1770559986549030&ev=PageView&dpo=LDU&dpoco=0&dpost=0&noscript=1&random=496633533" /><!-- Google RM pixel --><img height="1" width="1" style="display:none" src="https://googleads.g.doubleclick.net/pagead/viewthroughconversion/837109043/?guid=ON&script=0&random=496633533" /><!-- Linkedin pixel --><img src="https://dc.ads.linkedin.com/collect/?fmt=gif&pid=7850&random=496633533" width="1" height="1" border="0" style="display:none;" />' equals www.facebook.com (Facebook)
Source: chromecache_391.1.drString found in binary or memory: var pixelsHtml = '<!-- Facebook pixel --><img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=1770559986549030&ev=PageView&dpo=LDU&dpoco=0&dpost=0&noscript=1&random=496633533" /><!-- Google RM pixel --><img height="1" width="1" style="display:none" src="https://googleads.g.doubleclick.net/pagead/viewthroughconversion/837109043/?guid=ON&script=0&random=496633533" /><!-- Linkedin pixel --><img src="https://dc.ads.linkedin.com/collect/?fmt=gif&pid=7850&random=496633533" width="1" height="1" border="0" style="display:none;" />' equals www.linkedin.com (Linkedin)
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 11 Oct 2023 05:13:48 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 42Connection: close
Source: chromecache_369.1.drString found in binary or memory: http://angular-translate.github.io/docs/#/guide/19_security
Source: chromecache_369.1.dr, chromecache_332.1.drString found in binary or memory: http://angularjs.org
Source: chromecache_259.1.drString found in binary or memory: http://dbushell.com/
Source: chromecache_332.1.drString found in binary or memory: http://docs.angularjs.org/api/angular.element
Source: chromecache_332.1.drString found in binary or memory: http://docs.angularjs.org/api/ng.$sce
Source: chromecache_229.1.drString found in binary or memory: http://docs.jquery.com/UI
Source: chromecache_229.1.drString found in binary or memory: http://docs.jquery.com/UI/Dialog
Source: chromecache_229.1.drString found in binary or memory: http://docs.jquery.com/UI/Draggables
Source: chromecache_229.1.drString found in binary or memory: http://docs.jquery.com/UI/Effects/
Source: chromecache_229.1.drString found in binary or memory: http://docs.jquery.com/UI/Effects/Slide
Source: chromecache_229.1.drString found in binary or memory: http://docs.jquery.com/UI/Mouse
Source: chromecache_229.1.drString found in binary or memory: http://docs.jquery.com/UI/Position
Source: chromecache_229.1.drString found in binary or memory: http://docs.jquery.com/UI/Resizables
Source: chromecache_229.1.drString found in binary or memory: http://docs.jquery.com/UI/Widget
Source: chromecache_269.1.drString found in binary or memory: http://feross.org
Source: chromecache_374.1.drString found in binary or memory: http://flowplayer.org/tools/tooltip/
Source: chromecache_330.1.drString found in binary or memory: http://github.com/aFarkas/lazysizes
Source: chromecache_347.1.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_330.1.drString found in binary or memory: http://github.com/requirejs/domReady
Source: chromecache_330.1.drString found in binary or memory: http://github.com/requirejs/requirejs/LICENSE
Source: chromecache_369.1.dr, chromecache_237.1.dr, chromecache_405.1.drString found in binary or memory: http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/
Source: chromecache_229.1.drString found in binary or memory: http://jquery.com/
Source: chromecache_229.1.drString found in binary or memory: http://jquery.org/license
Source: chromecache_229.1.drString found in binary or memory: http://jqueryui.com/about)
Source: chromecache_374.1.drString found in binary or memory: http://jsapi.info/jquery/1.7.1/val#L2363
Source: chromecache_405.1.drString found in binary or memory: http://lithium.com
Source: chromecache_229.1.drString found in binary or memory: http://malsup.com/jquery/block/
Source: chromecache_374.1.drString found in binary or memory: http://mths.be/placeholder
Source: chromecache_280.1.drString found in binary or memory: http://pellepim.bitbucket.org/jstz/
Source: chromecache_379.1.drString found in binary or memory: http://recursive-design.com/blog/2012/07/28/exif-orientation-handling-is-a-ghetto/
Source: chromecache_222.1.drString found in binary or memory: http://schema.org/Organization
Source: chromecache_229.1.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_301.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_374.1.dr, chromecache_229.1.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_379.1.drString found in binary or memory: http://www.impulseadventure.com/photo/exif-orientation.html
Source: chromecache_269.1.dr, chromecache_374.1.dr, chromecache_229.1.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_399.1.drString found in binary or memory: https://MicrosoftAdvertising.com/support
Source: chromecache_222.1.drString found in binary or memory: https://accdn.lpsnmedia.net
Source: chromecache_399.1.drString found in binary or memory: https://acom-79297-merge.azurewebsites.net/
Source: chromecache_399.1.drString found in binary or memory: https://acom-79297-merge.azurewebsites.net/en-us/free/
Source: chromecache_399.1.drString found in binary or memory: https://aka.ms/28808
Source: chromecache_399.1.drString found in binary or memory: https://aka.ms/educationsales
Source: chromecache_222.1.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
Source: chromecache_391.1.dr, chromecache_392.1.drString found in binary or memory: https://amp.azure.net/libs/amp/2.1.7/azuremediaplayer.min.js
Source: chromecache_222.1.drString found in binary or memory: https://analytics.tiktok.com
Source: chromecache_330.1.drString found in binary or memory: https://assets.onestore.ms
Source: chromecache_280.1.drString found in binary or memory: https://bitbucket.org/pellepim/jstimezonedetect/src/default/LICENCE.txt
Source: chromecache_222.1.drString found in binary or memory: https://cdnssl.clicktale.net
Source: chromecache_391.1.dr, chromecache_392.1.drString found in binary or memory: https://cdnssl.clicktale.net/www32/ptc/000640d2-dbd2-444d-a687-dbc98ba5db41.js
Source: chromecache_222.1.drString found in binary or memory: https://cdnssl.clicktale.net/www32/ptc/05d32363-d534-4d93-9b65-cde674775e71.js
Source: chromecache_399.1.drString found in binary or memory: https://checkout.office.com/acquire/purchase
Source: chromecache_399.1.drString found in binary or memory: https://checkout.office.com/acquire/purchase/
Source: chromecache_391.1.drString found in binary or memory: https://community.powerbi.com/
Source: chromecache_222.1.drString found in binary or memory: https://d.impactradius-event.com
Source: chromecache_399.1.drString found in binary or memory: https://dev2.test.microsoftstore.com.cn/
Source: chromecache_399.1.drString found in binary or memory: https://dev2.test.microsoftstore.com.cn/cart/
Source: chromecache_399.1.drString found in binary or memory: https://dev2.test.microsoftstore.com.cn/checkout
Source: chromecache_399.1.drString found in binary or memory: https://dev2.test.microsoftstore.com.cn/hardware/accessories/surface-accessories
Source: chromecache_399.1.drString found in binary or memory: https://dev2.test.microsoftstore.com.cn/hardware/accessories/xbox-accessories
Source: chromecache_399.1.drString found in binary or memory: https://dev2.test.microsoftstore.com.cn/hardware/surface
Source: chromecache_399.1.drString found in binary or memory: https://dev2.test.microsoftstore.com.cn/hardware/xbox-game
Source: chromecache_399.1.drString found in binary or memory: https://dev2.test.microsoftstore.com.cn/software/microsoft-365
Source: chromecache_403.1.dr, chromecache_212.1.drString found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_369.1.drString found in binary or memory: https://docs.angularjs.org/api/ngSanitize)
Source: chromecache_332.1.drString found in binary or memory: https://errors.angularjs.org/1.8.2/
Source: chromecache_302.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_302.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_302.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2)
Source: chromecache_302.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2)
Source: chromecache_302.1.dr, chromecache_343.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_302.1.dr, chromecache_343.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_229.1.drString found in binary or memory: https://github.com/Mr0grog/element-query/blob/master/LICENSE
Source: chromecache_369.1.drString found in binary or memory: https://github.com/angular/angular.js/commit/8863b9d04c722b278fa93c5d66ad1e578ad6eb1f
Source: chromecache_219.1.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: chromecache_280.1.drString found in binary or memory: https://github.com/dbushell/Pikaday
Source: chromecache_229.1.drString found in binary or memory: https://github.com/flesler
Source: chromecache_229.1.drString found in binary or memory: https://github.com/flesler/jquery.scrollTo
Source: chromecache_280.1.drString found in binary or memory: https://github.com/jquery/globalize
Source: chromecache_356.1.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_330.1.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net
Source: chromecache_222.1.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Source: chromecache_436.1.drString found in binary or memory: https://jquery.com/
Source: chromecache_436.1.drString found in binary or memory: https://jquery.org/license
Source: chromecache_436.1.drString found in binary or memory: https://js.foundation/
Source: chromecache_222.1.drString found in binary or memory: https://js.monitor.azure.com
Source: chromecache_399.1.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.min.js
Source: chromecache_391.1.dr, chromecache_392.1.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js
Source: chromecache_380.1.drString found in binary or memory: https://login.live.com/Me.srf?wa
Source: chromecache_222.1.drString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0
Source: chromecache_380.1.drString found in binary or memory: https://login.microsoftonline.com/forgetuser
Source: chromecache_380.1.drString found in binary or memory: https://login.microsoftonline.com/savedusers?appid
Source: chromecache_380.1.drString found in binary or memory: https://login.microsoftonline.com/uxlogout?appid
Source: chromecache_399.1.drString found in binary or memory: https://lpcdn.lpsnmedia.net
Source: chromecache_399.1.drString found in binary or memory: https://lpcdn.lpsnmedia.net/le_unified_window/10.13.0.5-release_5314/resources/icons/desktop/sprites
Source: chromecache_399.1.drString found in binary or memory: https://lpcdn.lpsnmedia.net/le_unified_window/9.12.0.19-release_4769/resources/loader_on_warmGray5_7
Source: chromecache_222.1.drString found in binary or memory: https://lptag.liveperson.net
Source: chromecache_399.1.drString found in binary or memory: https://mcraa.fs.liveperson.com/messaging-agent-availability/api/account/60270350/getSkillAvailabili
Source: chromecache_330.1.drString found in binary or memory: https://mem.gfx.ms
Source: chromecache_330.1.drString found in binary or memory: https://microsoftwindows.112.2o7.net
Source: chromecache_379.1.drString found in binary or memory: https://modernizr.com/download?-exiforientation-filereader-flash-setclasses-dontmin
Source: chromecache_222.1.drString found in binary or memory: https://onedrive.live.com/about/en-us/
Source: chromecache_229.1.drString found in binary or memory: https://opensource.org/licenses/MIT
Source: chromecache_222.1.drString found in binary or memory: https://outlook.live.com/owa/
Source: chromecache_391.1.dr, chromecache_392.1.drString found in binary or memory: https://platform-eu.cloud.coveo.com/rest/search
Source: chromecache_391.1.dr, chromecache_392.1.drString found in binary or memory: https://platform-eu.cloud.coveo.com/rest/ua
Source: chromecache_222.1.drString found in binary or memory: https://publisher.liveperson.net
Source: chromecache_391.1.drString found in binary or memory: https://publisher.liveperson.net/iframe-le-tag/iframe-cs.html?lpsite=60270350&amp;lpsection=powerbi-
Source: chromecache_280.1.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_222.1.drString found in binary or memory: https://schema.org
Source: chromecache_399.1.drString found in binary or memory: https://signup-local.azure.com/
Source: chromecache_399.1.drString found in binary or memory: https://signup-staging.azure.com/
Source: chromecache_399.1.drString found in binary or memory: https://signup.azure.com/
Source: chromecache_436.1.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_391.1.dr, chromecache_392.1.drString found in binary or memory: https://static.cloud.coveo.com/searchui/v2.9373/14/css/CoveoFullSearch.min.css
Source: chromecache_391.1.dr, chromecache_392.1.drString found in binary or memory: https://static.cloud.coveo.com/searchui/v2.9373/14/js/CoveoJsSearch.Lazy.min.js
Source: chromecache_399.1.drString found in binary or memory: https://stores.office.com/
Source: chromecache_399.1.drString found in binary or memory: https://stores.office.com/subscription/acquire
Source: chromecache_222.1.drString found in binary or memory: https://twitter.com/microsoft
Source: chromecache_330.1.drString found in binary or memory: https://ussearchprod.trafficmanager.net/services/api/v1.0/store/categories
Source: chromecache_399.1.drString found in binary or memory: https://va.idp.liveperson.net
Source: chromecache_399.1.drString found in binary or memory: https://va.msg.liveperson.net
Source: chromecache_222.1.drString found in binary or memory: https://www.clarity.ms
Source: chromecache_413.1.drString found in binary or memory: https://www.clarity.ms/tag/
Source: chromecache_327.1.drString found in binary or memory: https://www.clarity.ms/tag/uet/
Source: chromecache_222.1.drString found in binary or memory: https://www.linkedin.com/company/microsoft
Source: chromecache_399.1.drString found in binary or memory: https://www.microsoftstore.com.cn/
Source: chromecache_222.1.drString found in binary or memory: https://www.onenote.com/
Source: chromecache_222.1.drString found in binary or memory: https://www.skype.com/en/
Source: chromecache_222.1.drString found in binary or memory: https://www.xbox.com/
Source: chromecache_222.1.drString found in binary or memory: https://www.xbox.com/en-US/games/forza-motorsport?icid=mscom_marcom_H2a_Xbox-ForzaMotorsport
Source: chromecache_222.1.drString found in binary or memory: https://www.xbox.com/en-us/games/store/pc-game-pass/cfq7ttc0kgq8?icid=CNavAllPCGamePass
Source: chromecache_222.1.drString found in binary or memory: https://www.xbox.com/en-us/games/store/xbox-game-pass-ultimate/cfq7ttc0khs0?icid=CNavAllXboxGamePass
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09
Source: unknownHTTPS traffic detected: 23.39.149.151:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49999 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_2492_927980592Jump to behavior
Source: classification engineClassification label: clean1.win@22/248@124/40
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2292,i,10742282789970235335,3139875716339704065,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#M1148207
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2292,i,10742282789970235335,3139875716339704065,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#M11482070%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://js.foundation/0%URL Reputationsafe
https://dev2.test.microsoftstore.com.cn/hardware/accessories/surface-accessories0%Avira URL Cloudsafe
https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE0%Avira URL Cloudsafe
https://acom-79297-merge.azurewebsites.net/0%Avira URL Cloudsafe
https://assets.onestore.ms0%Avira URL Cloudsafe
http://www.impulseadventure.com/photo/exif-orientation.html0%Avira URL Cloudsafe
https://analytics.tiktok.com0%Avira URL Cloudsafe
https://www.clarity.ms0%Avira URL Cloudsafe
https://dev2.test.microsoftstore.com.cn/checkout0%Avira URL Cloudsafe
https://www.microsoftstore.com.cn/0%Avira URL Cloudsafe
https://d.impactradius-event.com0%Avira URL Cloudsafe
https://dev2.test.microsoftstore.com.cn/0%Avira URL Cloudsafe
https://www.clarity.ms/tag/69p73ih6lf0%Avira URL Cloudsafe
http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/0%Avira URL Cloudsafe
https://dev2.test.microsoftstore.com.cn/hardware/accessories/xbox-accessories0%Avira URL Cloudsafe
http://angular-translate.github.io/docs/#/guide/19_security0%Avira URL Cloudsafe
https://dev2.test.microsoftstore.com.cn/hardware/surface0%Avira URL Cloudsafe
https://www.clarity.ms/tag/uet/0%Avira URL Cloudsafe
https://dev2.test.microsoftstore.com.cn/software/microsoft-3650%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
31.13.70.36
truefalse
    high
    c.bf.contentsquare.net
    44.207.119.1
    truefalse
      unknown
      lpcdn.lpsnmedia.net
      34.120.154.120
      truefalse
        high
        accounts.google.com
        142.250.176.13
        truefalse
          high
          microsoftwindows.112.2o7.net
          63.140.36.138
          truefalse
            high
            ad.doubleclick.net
            142.251.40.38
            truefalse
              high
              part-0043.t-0009.t-msedge.net
              13.107.246.71
              truefalse
                unknown
                k.bf.contentsquare.net
                54.209.64.243
                truefalse
                  unknown
                  adservice.google.com
                  142.250.188.226
                  truefalse
                    high
                    q-aus1.contentsquare.net
                    3.216.63.13
                    truefalse
                      unknown
                      static.cloud.coveo.com
                      13.226.228.116
                      truefalse
                        high
                        livepersontag.teridion.systems
                        103.42.133.15
                        truefalse
                          unknown
                          googleads.g.doubleclick.net
                          142.251.40.34
                          truefalse
                            high
                            157-gqe-382.mktoresp.com
                            192.28.147.68
                            truefalse
                              unknown
                              part-0041.t-0009.t-msedge.net
                              13.107.246.69
                              truefalse
                                unknown
                                cm.g.doubleclick.net
                                142.250.72.162
                                truefalse
                                  high
                                  www.google.com
                                  142.250.176.4
                                  truefalse
                                    high
                                    d.impactradius-event.com
                                    35.186.249.72
                                    truefalse
                                      unknown
                                      liveperson.map.fastly.net
                                      151.101.193.192
                                      truefalse
                                        unknown
                                        clients.l.google.com
                                        142.250.72.142
                                        truefalse
                                          high
                                          part-0041.t-0009.fdv2-t-msedge.net
                                          13.107.238.69
                                          truefalse
                                            unknown
                                            dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com
                                            52.33.228.203
                                            truefalse
                                              high
                                              d1xbuscas8tetl.cloudfront.net
                                              216.137.39.28
                                              truefalse
                                                high
                                                js.monitor.azure.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  pixel.mathtag.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    c.clicktale.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      assets.onestore.ms
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        q-aus1.clicktale.net
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          clients2.google.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            publisher.liveperson.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              amcdn.msftauth.net
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                c.clarity.ms
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  cdnssl.clicktale.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    dpm.demdex.net
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      clients1.google.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        y.clarity.ms
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          www.facebook.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            k-aus1.clicktale.net
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              accdn.lpsnmedia.net
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                www.clarity.ms
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  www.linkedin.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    px.ads.linkedin.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      munchkin.marketo.net
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        mem.gfx.ms
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          c.s-microsoft.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            analytics.tiktok.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              amp.azure.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                dc.ads.linkedin.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  lptag.liveperson.net
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                    https://static.cloud.coveo.com/searchui/v2.9373/14/js/CoveoJsSearch.Lazy.min.jsfalse
                                                                                                      high
                                                                                                      https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.min.jsfalse
                                                                                                        high
                                                                                                        https://cdnssl.clicktale.net/www/bridge-WR110.jsfalse
                                                                                                          high
                                                                                                          https://lptag.liveperson.net/lptag/api/account/60270350/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=powerbi-presales-en-us&b=undefinedfalse
                                                                                                            high
                                                                                                            https://googleads.g.doubleclick.net/pagead/viewthroughconversion/837109043/?guid=ON&script=0&random=496633533false
                                                                                                              high
                                                                                                              https://ad.doubleclick.net/ddm/activity/src=6952136;dc_pre=CMzoi7ye7YEDFeAHRAgdsMgAmQ;type=store0;cat=oneds;u58=749eee6039c5489b9db3000c7ab3f399;match_id=749eee6039c5489b9db3000c7ab3f399;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;ord=1?false
                                                                                                                high
                                                                                                                about:blankfalse
                                                                                                                  low
                                                                                                                  https://cdnssl.clicktale.net/pcc/000640d2-dbd2-444d-a687-dbc98ba5db41.js?DeploymentConfigName=Malka_20220522&Version=1false
                                                                                                                    high
                                                                                                                    https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000C33FDDA445false
                                                                                                                      high
                                                                                                                      https://q-aus1.clicktale.net/quota?ct=0false
                                                                                                                        high
                                                                                                                        https://www.clarity.ms/tag/69p73ih6lffalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.jsfalse
                                                                                                                          high
                                                                                                                          https://www.google.com/pagead/1p-user-list/837109043/?guid=ON&script=0&random=120326782&is_vtc=1&random=4190559415false
                                                                                                                            high
                                                                                                                            https://k-aus1.clicktale.net/v2/recording?rt=5&v=12.3.0&pid=2422&uu=084349ad-fdc5-a411-cba7-bb17f793649d&sn=1&pn=1&ri=1&rst=1697001224116&let=1697001224196&ct=2false
                                                                                                                              high
                                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=mediamath&google_cm&google_hm=9l9lJi75SQC_e8KndNQTGAfalse
                                                                                                                                high
                                                                                                                                https://www.facebook.com/tr?id=1770559986549030&ev=PageView&dpo=LDU&dpoco=0&dpost=0&noscript=1&random=496633533false
                                                                                                                                  high
                                                                                                                                  https://ad.doubleclick.net/ddm/activity/src=6952136;type=store0;cat=oneds;u58=749eee6039c5489b9db3000c7ab3f399;match_id=749eee6039c5489b9db3000c7ab3f399;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;ord=1?false
                                                                                                                                    high
                                                                                                                                    https://c.clicktale.net/pageEvent?value=H4sIAAAAAAAAA3POz0vLTLdS8E3MyU6MNzIwMjIwNTICAMj775cWAAAA&ct=2&isETR=false&isCustomHashId=false&v=12.3.0&pid=2422&uu=084349ad-fdc5-a411-cba7-bb17f793649d&sn=1&pn=1&r=684396false
                                                                                                                                      high
                                                                                                                                      https://publisher.liveperson.net/iframe-le-tag/iframe-cs.html?lpsite=60270350&lpsection=powerbi-presales-en-us&buttons=lpPowerPlatformfalse
                                                                                                                                        high
                                                                                                                                        https://cdnssl.clicktale.net/uxa/xdframe-single-domain-1.1.1.html?pid=2422false
                                                                                                                                          high
                                                                                                                                          https://c.clicktale.net/pageEvent?value=H4sIAAAAAAAAA3POz0vLTLdS8E3MyU6MNzIwMjIwNTICAMj775cWAAAA&ct=2&isETR=false&isCustomHashId=false&v=12.3.0&pid=2422&uu=084349ad-fdc5-a411-cba7-bb17f793649d&sn=1&pn=2&r=480524false
                                                                                                                                            high
                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                            https://login.microsoftonline.com/uxlogout?appidchromecache_380.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://outlook.live.com/owa/chromecache_222.1.drfalse
                                                                                                                                                high
                                                                                                                                                http://flowplayer.org/tools/tooltip/chromecache_374.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://dev2.test.microsoftstore.com.cn/hardware/accessories/surface-accessorieschromecache_399.1.drfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://docs.jquery.com/UI/Dialogchromecache_229.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://aka.ms/educationsaleschromecache_399.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://amp.azure.net/libs/amp/2.1.7/azuremediaplayer.min.jschromecache_391.1.dr, chromecache_392.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/carhartl/jquery-cookiechromecache_219.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://twitter.com/microsoftchromecache_222.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.xbox.com/en-us/games/store/pc-game-pass/cfq7ttc0kgq8?icid=CNavAllPCGamePasschromecache_222.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://acom-79297-merge.azurewebsites.net/chromecache_399.1.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://login.microsoftonline.com/savedusers?appidchromecache_380.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://assets.onestore.mschromecache_330.1.drfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://github.com/flesler/jquery.scrollTochromecache_229.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://checkout.office.com/acquire/purchase/chromecache_399.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://dbushell.com/chromecache_259.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://lptag.liveperson.netchromecache_222.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://va.idp.liveperson.netchromecache_399.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://www.opensource.org/licenses/mit-license.phpchromecache_269.1.dr, chromecache_374.1.dr, chromecache_229.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSEchromecache_280.1.drfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://analytics.tiktok.comchromecache_222.1.drfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            http://docs.angularjs.org/api/angular.elementchromecache_332.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://www.impulseadventure.com/photo/exif-orientation.htmlchromecache_379.1.drfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.clarity.mschromecache_222.1.drfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              http://lithium.comchromecache_405.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://pellepim.bitbucket.org/jstz/chromecache_280.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://cdnssl.clicktale.net/www32/ptc/05d32363-d534-4d93-9b65-cde674775e71.jschromecache_222.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://dev2.test.microsoftstore.com.cn/checkoutchromecache_399.1.drfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://d.impactradius-event.comchromecache_222.1.drfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://github.com/microsoft/claritychromecache_356.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.microsoftstore.com.cn/chromecache_399.1.drfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://microsoftwindows.112.2o7.netchromecache_330.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://github.com/requirejs/requirejs/LICENSEchromecache_330.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://va.msg.liveperson.netchromecache_399.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.skype.com/en/chromecache_222.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://docs.angularjs.org/api/ngSanitize)chromecache_369.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://angular-translate.github.io/docs/#/guide/19_securitychromecache_369.1.drfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://docs.jquery.com/UIchromecache_229.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.linkedin.com/company/microsoftchromecache_222.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://dev2.test.microsoftstore.com.cn/chromecache_399.1.drfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.xbox.com/en-US/games/forza-motorsport?icid=mscom_marcom_H2a_Xbox-ForzaMotorsportchromecache_222.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/chromecache_369.1.dr, chromecache_237.1.dr, chromecache_405.1.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://schema.orgchromecache_222.1.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://github.com/Mr0grog/element-query/blob/master/LICENSEchromecache_229.1.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://dev2.test.microsoftstore.com.cn/hardware/accessories/xbox-accessorieschromecache_399.1.drfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://platform-eu.cloud.coveo.com/rest/searchchromecache_391.1.dr, chromecache_392.1.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.onenote.com/chromecache_222.1.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://github.com/requirejs/domReadychromecache_330.1.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://lpcdn.lpsnmedia.net/le_unified_window/9.12.0.19-release_4769/resources/loader_on_warmGray5_7chromecache_399.1.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://jquery.com/chromecache_436.1.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://developers.marketo.com/MunchkinLicense.pdfchromecache_403.1.dr, chromecache_212.1.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://docs.jquery.com/UI/Mousechromecache_229.1.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://stores.office.com/subscription/acquirechromecache_399.1.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://malsup.com/jquery/block/chromecache_229.1.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://publisher.liveperson.net/iframe-le-tag/iframe-cs.html?lpsite=60270350&amp;lpsection=powerbi-chromecache_391.1.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://accdn.lpsnmedia.netchromecache_222.1.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://signup.azure.com/chromecache_399.1.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  http://jqueryui.com/about)chromecache_229.1.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    http://www.gnu.org/licenses/gpl.htmlchromecache_374.1.dr, chromecache_229.1.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://community.powerbi.com/chromecache_391.1.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://github.com/fleslerchromecache_229.1.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          http://github.com/aFarkas/lazysizeschromecache_330.1.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            http://docs.angularjs.org/api/ng.$scechromecache_332.1.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              http://schema.org/Organizationchromecache_222.1.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://bitbucket.org/pellepim/jstimezonedetect/src/default/LICENCE.txtchromecache_280.1.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  http://docs.jquery.com/UI/Effects/Slidechromecache_229.1.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://sizzlejs.com/chromecache_436.1.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://js.foundation/chromecache_436.1.drfalse
                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://dev2.test.microsoftstore.com.cn/hardware/surfacechromecache_399.1.drfalse
                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://www.xbox.com/en-us/games/store/xbox-game-pass-ultimate/cfq7ttc0khs0?icid=CNavAllXboxGamePasschromecache_222.1.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://js.monitor.azure.comchromecache_222.1.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          http://jquery.org/licensechromecache_229.1.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://mcraa.fs.liveperson.com/messaging-agent-availability/api/account/60270350/getSkillAvailabilichromecache_399.1.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://signup-staging.azure.com/chromecache_399.1.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://opensource.org/licenses/MITchromecache_229.1.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://signup-local.azure.com/chromecache_399.1.drfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    http://sizzlejs.com/chromecache_229.1.drfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://www.clarity.ms/tag/uet/chromecache_327.1.drfalse
                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://dev2.test.microsoftstore.com.cn/software/microsoft-365chromecache_399.1.drfalse
                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                      13.226.228.116
                                                                                                                                                                                                                                                                      static.cloud.coveo.comUnited States
                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                      142.250.176.2
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      142.250.176.4
                                                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      13.107.238.69
                                                                                                                                                                                                                                                                      part-0041.t-0009.fdv2-t-msedge.netUnited States
                                                                                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                      142.250.176.13
                                                                                                                                                                                                                                                                      accounts.google.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      34.120.154.120
                                                                                                                                                                                                                                                                      lpcdn.lpsnmedia.netUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      142.250.72.162
                                                                                                                                                                                                                                                                      cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      31.13.70.36
                                                                                                                                                                                                                                                                      star-mini.c10r.facebook.comIreland
                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                      44.207.119.1
                                                                                                                                                                                                                                                                      c.bf.contentsquare.netUnited States
                                                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                      44.239.171.37
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                      157.240.11.35
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                      13.107.246.71
                                                                                                                                                                                                                                                                      part-0043.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                      142.250.68.78
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      43.251.41.15
                                                                                                                                                                                                                                                                      unknownAustralia
                                                                                                                                                                                                                                                                      11054LIVEPERSONUSfalse
                                                                                                                                                                                                                                                                      142.251.40.34
                                                                                                                                                                                                                                                                      googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      172.217.12.132
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                                                      52.33.228.203
                                                                                                                                                                                                                                                                      dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                      103.42.133.15
                                                                                                                                                                                                                                                                      livepersontag.teridion.systemsAustralia
                                                                                                                                                                                                                                                                      11054LIVEPERSONUSfalse
                                                                                                                                                                                                                                                                      142.251.40.38
                                                                                                                                                                                                                                                                      ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      216.137.39.28
                                                                                                                                                                                                                                                                      d1xbuscas8tetl.cloudfront.netUnited States
                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                      13.107.246.69
                                                                                                                                                                                                                                                                      part-0041.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                      151.101.1.192
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                      34.226.31.132
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                      13.107.213.69
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                      192.28.147.68
                                                                                                                                                                                                                                                                      157-gqe-382.mktoresp.comUnited States
                                                                                                                                                                                                                                                                      53580MARKETOUSfalse
                                                                                                                                                                                                                                                                      54.209.64.243
                                                                                                                                                                                                                                                                      k.bf.contentsquare.netUnited States
                                                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                      142.250.72.142
                                                                                                                                                                                                                                                                      clients.l.google.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      142.250.188.226
                                                                                                                                                                                                                                                                      adservice.google.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      142.250.188.228
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      23.23.113.206
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                      216.137.39.120
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                      151.101.193.192
                                                                                                                                                                                                                                                                      liveperson.map.fastly.netUnited States
                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                      35.186.249.72
                                                                                                                                                                                                                                                                      d.impactradius-event.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      3.216.63.13
                                                                                                                                                                                                                                                                      q-aus1.contentsquare.netUnited States
                                                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                      13.107.213.71
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                      63.140.36.138
                                                                                                                                                                                                                                                                      microsoftwindows.112.2o7.netUnited States
                                                                                                                                                                                                                                                                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                                                      192.168.2.7
                                                                                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                                                                                      192.168.2.3
                                                                                                                                                                                                                                                                      Joe Sandbox Version:38.0.0 Ammolite
                                                                                                                                                                                                                                                                      Analysis ID:1323446
                                                                                                                                                                                                                                                                      Start date and time:2023-10-11 07:11:56 +02:00
                                                                                                                                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                                      Overall analysis duration:0h 4m 43s
                                                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                      Sample URL:https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#M1148207
                                                                                                                                                                                                                                                                      Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                      Number of analysed new started processes analysed:13
                                                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                      Detection:CLEAN
                                                                                                                                                                                                                                                                      Classification:clean1.win@22/248@124/40
                                                                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                                                      • Browse: https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#skip_content
                                                                                                                                                                                                                                                                      • Browse: https://microsoft.com/
                                                                                                                                                                                                                                                                      • Browse: https://powerbi.microsoft.com/en-us/
                                                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe
                                                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 172.217.12.131, 34.104.35.123, 23.205.202.123, 96.7.128.64, 96.7.128.60, 172.217.12.138, 23.199.47.133, 23.199.47.150, 142.250.217.131, 72.21.81.200, 51.104.15.252, 142.250.68.74, 142.250.68.106, 142.250.72.138, 142.250.72.170, 142.251.40.42, 142.250.189.10, 142.250.217.138, 142.250.68.42, 142.250.188.234, 142.250.176.10, 20.189.173.6, 104.211.35.148, 20.125.62.241, 168.62.203.172, 204.79.197.200, 13.107.21.200, 152.199.4.33, 23.33.17.164, 23.3.84.251, 104.123.204.245, 20.70.246.20, 20.231.239.246, 20.76.201.171, 20.236.44.162, 20.112.250.133, 104.79.145.25, 13.107.42.14, 192.229.211.108, 142.250.68.3, 23.39.149.121, 173.222.162.10, 173.222.162.53, 208.89.12.91, 20.72.243.62, 23.214.112.42, 23.214.112.43, 23.214.112.51, 23.214.112.58, 23.214.112.9, 23.214.112.33, 23.214.112.49, 23.214.112.56, 23.214.112.8, 142.250.72.234, 142.250.188.227, 172.217.14.106, 104.69.87.183, 104.85.242.52, 20.42.65.84, 20.189.173.9, 20.189.173.3, 20.42.73.25
                                                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): 160C1.wpc.azureedge.net, aijscdn2.afd.azureedge.net, onedscolprdwus08.westus.cloudapp.azure.com, assets.onestore.ms.edgekey.net, pme-greenid-prod.trafficmanager.net, slscr.update.microsoft.com, community.fabric.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, e10776.b.akamaiedge.net, publisher.livepersonk.akadns.net, l-0005.l-msedge.net, www.microsoft.com-c-3.edgekey.net, ocsp.digicert.com, star-azurefd-prod.trafficmanager.net, update.googleapis.com, onedscolprdeus02.eastus.cloudapp.azure.com, us-mobile.events.data.microsoft.com, san-ion.secure4.scene7.com.edgekey.net, e10583.dspg.akamaiedge.net, fonts.googleapis.com, content-autofill.googleapis.com, dual-a-0001.a-msedge.net, analytics.tiktok.com.bytewlb.akadns.net, assets.onestore.ms.akadns.net, az416426.vo.msecnd.net, c-s.cms.ms.akadns.net, edgedl.me.gvt1.com, amcdnmsftuswe.azureedge.net, c.bing.com, powerbi.microsoft.com, powerbicdn.azureedge.net,
                                                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=9, manufacturer=Apple, model=iPhone 6s Plus, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=10.3.3, datetime=2017:09:02 10:36:28], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5971
                                                                                                                                                                                                                                                                      Entropy (8bit):4.97499246058294
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:E9ANiSN44G8kMPGS9FWlpbPyp/7QbbbchCSH4pf3GjPTeTD:ERZB8kOp/7QbbWLHyqTCD
                                                                                                                                                                                                                                                                      MD5:5A5A3F9EE17D07FE345FC4E948AD16DB
                                                                                                                                                                                                                                                                      SHA1:9CDDA6436BA0E0DDE7B815EC0289FFEEFB91E111
                                                                                                                                                                                                                                                                      SHA-256:13EFA975FE2BA4C39237C612BF69ADD16DD64ED6F4A1CAAB945EB68627D8A1DD
                                                                                                                                                                                                                                                                      SHA-512:20E13D79AC4EFE803520286C167CF9741B9277A678645FCC89147565837D7BFD0A2B6D255168FC37B551B7AF75A463312E838692AF02634C8CAB74515EC2976B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:......Exif..MM.*.....................................................z.............(...........1...........2...........i.................H.......H....Apple.iPhone 6s Plus..10.3.3..2017:09:02 10:36:28.. ...........B...........J."...........'..................0221...........V...........j.......................R...........Z...........b...........j...................................r...........z.|..................349.........349.........0100.......................(...........(.........................................................................2...........3.........(.4.....(...............................................Q...........S.........,.+Apple iOS...MM.................................h.......................................8.......................^.......................v................................................................bplist00O.......................2.D.@.;.5.-.....................t.B.?.<.:.8.".................+.E.A.>.;.5.2.!.................f.C.?.=.:.8.3.".....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 56780, version 4.197
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):56780
                                                                                                                                                                                                                                                                      Entropy (8bit):7.995500466415841
                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                      SSDEEP:1536:zxwdj+K8kLkunGAASpdw6hsxD/G+zSIoiCQN+n:zxmVY6dwJThoiCQE
                                                                                                                                                                                                                                                                      MD5:97493D3F11C0A3BD5CBD959F5D19B699
                                                                                                                                                                                                                                                                      SHA1:1075231650F579955905BB2F6527148A8E2B4B16
                                                                                                                                                                                                                                                                      SHA-256:AADC3580D2B64FF5A7E6F1425587DB4E8B033EFCBF8F5C332CA52A5ED580C87C
                                                                                                                                                                                                                                                                      SHA-512:BFE4679BBE5D1DB21F6ECB2D6C2810DD02D3B698EFDD50004CC355C1D0BC51DE8DD102707C796B26E8250C600B4B64DB88B67D3F28157777B68E36AD7930BFC0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/html/assets/fonts/fontawesome-webfont.woff2?v=4.3.0
                                                                                                                                                                                                                                                                      Preview:wOF2...................l........................?FFTM....`..B.....d..Z.6.$..*..\.. ......?webf.[..q.q{!Q.P.........DA..n..|1.......... Y.....G@Tu:K[U3....,...G.^.c(p.6b.l.f-k.n...G5..T+3..i...Lp&..el'...|.&...D!.^fivM3\S).Q..L..N_.+[.!.S...mQ.}..V.o..k.....(.....1AR.]A..P.m.......bN.sEP..7d|8~E.x..i..k......._.)..j.PK.:t.....=z.&.wd.....-..S..k-{=.....<..@..<....R...>......"..6bc.1..._..Q!.BRZ.$Z%%.@.lTT...(g..uf.7.?..g?..1<......V .w.J.s..]..j]7nj....}.2.......J|..j."...>t!.1.. 9.c...y...../+..S..$.I...i..`.PJ...I....:....I.I.IJ.,.....6...Q.e..1.w..^.T~oJ..&.....-.....Z.,K.b..b..J*..g...9.1...C.I....3.j.H...@t_d..;.'~..9.....9.~%$.H..h..).~.......v...$....G.NL.B .R.J9..<.k..k......2D....i.V.~...P...!..+.i.r.{wOh.+.j..p..I'..{.......I*.ZPt....s.....oY..s..#zT........V...`cc.`Do....&.'ST<1P....4.N.P.*..f..1.bzBz....o..x.V.......xw._.3..Lms..C....1.:..h.x..%....[.*[/.t..p..>..g73..#......K..7.Vs..8....u....x-.nkJ.U...z...........h.[ll4..S...E..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 270 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):8920
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9714648475389245
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Oy85jyCVQuw30PyVaVpjeDqBzrJ4IHk2UXIvX4YKp/6km:OhhveuwEPewlemEIEuf0/lm
                                                                                                                                                                                                                                                                      MD5:2502A9E67655D1F464215E34257E2B85
                                                                                                                                                                                                                                                                      SHA1:60D379C7E859E35AD0AFFD4502F6E785304FE1C5
                                                                                                                                                                                                                                                                      SHA-256:3CECE3242115333545D39E3A73DA875F36B26A9BD8E831B1B9FED1CD1860405D
                                                                                                                                                                                                                                                                      SHA-512:D473FB5BC7F71BD86865EB6C53519FDD9FDEE74B4723AE1726992E0707A9C308D081E40CF983626FF498228CAE4210F3C710DC523D8447FFDDB87E6B9195737F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......P......B......pHYs...%...%.IR$.....sRGB.........gAMA......a..."mIDATx...|TU...... U..."XP..............VQ,........Ed-`oH.& -..B .$$o..&w..23.!3!....$3...7.~.....<.....0X.z..Y.F6l. .7n..."qpp...Y...l.R.7n,..._.E...v.V...".....e...}.v),,.m........RRR.F.....*.6m..K.J.F..S.N.M....!........?........_..+d...........z..h.....r....I'.........C..."1..W.B.>}.f..k.....f........Z.j...*.s.&...>X.8...r......u<.X.a.._~q......@>....:t.dffj.c.....5qdggk....yY.j.8888,_.\........sj.?...]L.6M.-Z$.........E~~...M.....)S.........\.......B. ...i................c.......L...4qppp....<Y.n.....M! ......@...0H.....8....!n.......A..$M.4..Z.\.R......~..a....wr.}..h..._KT.^=i...K.. !.m.."........q.=...B@..H)...7.]...lS..G.V.t1..o.-.P....H.S[Zt.$.N._rW....H..j.....#.<R...,].v..0..O.0A.....h.y...o.>...^..B...G.uT0.np..;.#o.........'..,..z...[.........r..7hB......S..#.<"s.......'.+......d..!..4h....S.s.I.P..x.P7......$#e...h#M.. ..,..q?H..R.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4054
                                                                                                                                                                                                                                                                      Entropy (8bit):7.797012573497454
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                                                                                                                                                                      MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                                                                                                                                                                      SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                                                                                                                                                                      SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                                                                                                                                                                      SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                                                                                                      Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2878x1600, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):350905
                                                                                                                                                                                                                                                                      Entropy (8bit):7.942494102239914
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6144:jn07OoAT3Uiu2AZukujw9/P0ou98qUYR9pIVur88fvrBlDobXkBqZoPJZONmYT:jnyATRujZukuu/P2IYR9pIVur8ujXsUC
                                                                                                                                                                                                                                                                      MD5:4D2A81581F42F2BA511C4E180AC6110D
                                                                                                                                                                                                                                                                      SHA1:47A27CB17AE5D3C5BC418E77A2833009D778B4E6
                                                                                                                                                                                                                                                                      SHA-256:34C924BA4D1C067834FA89FF2EB0695D84D7721E736CD9A52C209794D9F2629E
                                                                                                                                                                                                                                                                      SHA-512:2D23AC0E4065FB292F287B1D4D81039902AADE6648DBA0834E134C45B5D3B399287F2A319306DE9AA1DFE654478DBD2CCEB72F72DB66599325C04B761F6D6D77
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......A......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.0-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:7C17FB08142311ECA63488505749FFA3" xmpMM:InstanceID="xmp.iid:7C17FB07142311ECA63488505749FFA3" xmp:CreatorTool="Adobe Photoshop 2021 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="C5C4500F758A70262F471706F16442F5" stRef:documentID="C5C4500F758A70262F471706F16442F5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 202 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3141
                                                                                                                                                                                                                                                                      Entropy (8bit):7.906412624987788
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:COSoJecc5WF/xPTsbfZ2Z9Zw4Bqpq4JeAU5QY:ZSoJe94FpLgk3ZwCoIhQY
                                                                                                                                                                                                                                                                      MD5:7DFD1467FA3D75C698F5F4CA764D56B1
                                                                                                                                                                                                                                                                      SHA1:BE5724CAC71527240032802980AE9F0C125F928E
                                                                                                                                                                                                                                                                      SHA-256:D6BBCB71DF09C3182E64D250B6584389AF962666EBEC9470FA68449DC2EB85A7
                                                                                                                                                                                                                                                                      SHA-512:673C15E5212CC960FFE48C6B00AF34C620A47D1E21130FEF7E281F75849D5C66E5A3725F08EE4F989D70A488F8404D43F140989E67F1029E7F147480B9D66E8D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-d6bbcb71df09c3182e64d250b6584389af962666ebec9470fa68449dc2eb85a7/pictures/pages/index/forrester-logo-powerbi-1x.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,.....$x'7....pHYs.................sRGB.........gAMA......a.....IDATx..\.q.8..HY...9}....S*.\A|...N..+.T....T...s*....f.l....HJ ....%...'.H@.b...........M@..._D.v....BLr.vC.Y..?O.....P88..h...@ z.........\].a8..wk..R ..#H.6v!rp........C..5ku:}..N.k.....g.]1..kV..............r"jb..0...N88.d.D..<o ..~24.(b6..,...(..............0.Q..*..pw...B..m.....q.....p..!...2...R.E..w.........*L.w.A.)..qN.b..B.C\N..2...0L.Y,...b1.....;E....ai9....k1.n.e.2......@...0..t9..[\....L. .....--..-.xz..x.j..~..[L..Q...g..7V.6......4l...ry+j*.i~.P.G..............z......M.;....~."........L..~...5.0.....o....[=..q....MC~.....O.....1...6g.;..a,..>..x...h.Z.......c.{....9. 82.ao..l.y.r.<{..$..9...[.E....:....RR!}....g...#.. i.........Q.o.c...u.z....._..^..I.EJ.[..i...S).t..^...AK*G..9.tn...*H...m..P.... ?....>.(.]j..q.......|t....>...;...).N*O....SI.....~EG(.[....P...C[;}..kOF.t...h..K.8....;......N_.}.._S...+..ooO.......6.dzh.h.....Hmc.~..n^z..^.v
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1260x600, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):52360
                                                                                                                                                                                                                                                                      Entropy (8bit):7.732706335796517
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:BWyvXNBvAmyGpjD54hMfRFSbIratwql5tcdLH5lBr3AhIDCvvoW8q2wcBEP9xcQ2:j9NhvZt4Mpzat3uPzPgoW8oTlxcuRE
                                                                                                                                                                                                                                                                      MD5:5C951E03DA63200B8106E5B62DEB9483
                                                                                                                                                                                                                                                                      SHA1:86800A3000CB94F52DAC5D12C5ED7AAFAEC2BB5B
                                                                                                                                                                                                                                                                      SHA-256:4996C6083BA606B2D705821C26442B597979F423B76E2C97EDEB6DD54547488A
                                                                                                                                                                                                                                                                      SHA-512:E2DFEAFD62F6A14FD938BD97A03BA1E666179C63E83C08CD75EB1F6D181C9261EDD28A04DDE7CDE79D67F9340F17D283A1ADADF8140BB727792E9043611B6211
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:......JFIF.....H.H....................................................!........."$".$...........................................................................X.................................................................!1..A"Qa..q2..#B..$R..4b3...cr.%Cs................................................!1..2A".Q#............?..E2...........................................s.z.....\.t......0...X....|..{0.\.O..V.......*3k.Fz....Q..N.x/R.xa.S....?..b......k.g".r.Q..xT.E.j...M..l.s.5.<..99I............K[g...}wF....&..g/r.q..."...F.Y..Z.TWj.Y.Ws$.i'....cJ1QZD...O.\.]:o).....Nrq[.i............S..'..^..Q.p.`./....1...%/...@..l.!6..9...F....mc.;eF{.p..I)K..X...jj...r.:u!...O....).U*........u..[.~...b...}..O]...ZT.Z.....o8_%.....Q..X._d../...)9..5.......I...m.........89^.eS..UrnM..I.h'....om.b.Z...9<a.i..i/...6.K.f.^1.....`O.........b...".Oa.3[.aQh......7.d..s/ FB.KE:..a+....%.^...0..'..#..E.E..\.2.Y ..r.3XkG..b.ea....C.:E.`..FkD...G.-+ ............................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 242 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):8091
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9684089955673345
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:xS0LVoiPo7buN4EnZ5zV+spfVmq0MnK0fpQpls8nlX7+rMa3C:Y+MiBZ5J5eq0MKEAsOlX7uN3C
                                                                                                                                                                                                                                                                      MD5:41839C64AD10FA53B66B762E695AE905
                                                                                                                                                                                                                                                                      SHA1:BA315F6412B7043A04C21D78B16DD81F2973FAE5
                                                                                                                                                                                                                                                                      SHA-256:55CC1788602E3CEF52EB9FF17CECC6E33688455B3E5099EC713711DC3EA14F45
                                                                                                                                                                                                                                                                      SHA-512:7825D83822934EBB3726D4A3F32FF646EF95FDF02FE279DAFBF98A45641148F20B19BD96A211BC570A74916552B1DBFBD6E59F2479539142048C4AAC5A6A4B02
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......H......9......pHYs.................sRGB.........gAMA......a....0IDATx.........kH...Q.m.TZ(i..].S.}.'J.B.O)T"...l)-H..Ec..c.1..?.3s.......K...w....=.y..$I.<..#..Y....III....>....e..#55u.[o..2.qI.6.o.>.....o.}...|..R...>J.......{zz.......A.6..S..;u.tZ.Z..+...p.B.9s.,Z.H6n.(.m..>|..*U.$.L.n.r.I'.2W..............A..C....7.++...!C.o.......%....y...]z..k.z..'......q..#...2y..{.i.....%...\AB^.j..~..T.m...,X..r.dw`.:u.TV~....E.p...Gb.....~..?.X*W.|R.&M.w.,!.k.|.U[..-S.L..>|$.&M.$..K.V.Z.6m.Td.%.....*[.._.........}.|..R.\......6K.....]j.%......$e...5U..-!..Tk....#.;.(w..Z....=.>!.......%.|...........6......F.b....r.J._m.a..~....t..p..2o.<{.C.9D"A...y....//..5...........sxq..Jrr..?.0..v.}.a...k.......N.:u.<x..W... ...i...1...wo25.<.$.J..k&R.w.}M....e...l.Ant..u..u...U.Q7A.6|.ps..G....;.~../.P../...IKK3.k.6...x...3....f.._~..l..dgg..+A..M.....%%%..q.V.Z.]C'0.b...s.......*..>..S.....UZ...w.$.../Rj..=.\9..e.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 30x40, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):900
                                                                                                                                                                                                                                                                      Entropy (8bit):6.4068371446490096
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:SPb3SkXi9Vg5c150Xyose0zt/ToXSwDldBJ6r0LmFRU3Wp9Uj6+e45FufwhfgbeJ:NTKc1sp81UC2dBEXe3Wp9Uja8epba
                                                                                                                                                                                                                                                                      MD5:3F8B583D83B841960102970CF9469C2F
                                                                                                                                                                                                                                                                      SHA1:10031B86ECB702FE8AF28E6DA9EF27F9DDF2E9C6
                                                                                                                                                                                                                                                                      SHA-256:9E37D6236E6CAF03EC556DFB209438434151AEE2BA73A96A6C3782A2895A6143
                                                                                                                                                                                                                                                                      SHA-512:59089DA3570538F66CB80DAE1BA403E38874C049B68CA299DC7325C1EF0C91652C6BE35291BBADB5416D9C47F705BE9F1DA837F3DA5AFA6D98B80479B4FD015D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/918950i6E30D79C5A5A8202/image-dimensions/40x40?v=v2
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................(..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(...."....................................../..........................!2AQq..1a.."..3B...........................................................?..f:.......m.eNhO..$.rH.8^..........Rc0.!.........|N.G...I..>/..r/....Y..H...D.uA.:H......T.C..\.R.)...B.cV.p.i....|l......ys6E.Ld:..)...,...'{...8eP....D...a.]...@;........5)<.......i.E......hkR.4.Q..2..=5.E..}....?.0.=...hm91..I..D.........e..rp0.......cTUz.......w.'.E..t....\.d....*...L....z.no....Z.FR...2Bx...T=~lp.^....[.F..1.FvE6...y..@ ............*.g,.uN..zRT........]4.o...I:..a.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (555)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):30104
                                                                                                                                                                                                                                                                      Entropy (8bit):5.374220765683351
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:fwqhYefuKWcpWfTrHUAWwWxC9CNz2fwQ/8rKhupAj1fUt8u0O/yN6m19hljqUmi8:YFefuKWcpWfTzUAWwWxC9CNz2fwQ/8r9
                                                                                                                                                                                                                                                                      MD5:9664E3D4EAE25F97830251E3E5B20248
                                                                                                                                                                                                                                                                      SHA1:3A368738DE187AB30112DFFBF4C32840C693F22F
                                                                                                                                                                                                                                                                      SHA-256:1830C912CC74572A6D30E0336A5AD9907DCADCAC6E1686B336A10E9CE5A8508F
                                                                                                                                                                                                                                                                      SHA-512:B7D6BF43E9DD47E25B74279E8472102CB647F348E42F8EC0E2737AAB4E6FC073FB00AA4C7EFD66EB397F9B6C197114E46E6FD51BF12EE55AE86B3852A5659F19
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-base.min.ACSHASH9664e3d4eae25f97830251e3e5b20248.js
                                                                                                                                                                                                                                                                      Preview:/*. lazysizes - v5.3.2 */.'use strict';window.Element&&!Element.prototype.closest&&(Element.prototype.closest=function(e){e=(this.document||this.ownerDocument).querySelectorAll(e);var l=this,m;do for(m=e.length;0<=--m&&e.item(m)!==l;);while(0>m&&(l=l.parentElement));return l});.window.Element&&!Element.prototype.matches&&(Element.prototype.matches=Element.prototype.matchesSelector||Element.prototype.mozMatchesSelector||Element.prototype.msMatchesSelector||Element.prototype.oMatchesSelector||Element.prototype.webkitMatchesSelector||function(e){e=(this.document||this.ownerDocument).querySelectorAll(e);for(var l=e.length;0<=--l&&e.item(l)!==this;);return-1<l});.Object.assign||(Object.assign=function(e,l){if(null===e)throw new TypeError("Cannot convert undefined or null to object");for(var m=Object(e),b=1;b<arguments.length;b++){var d=arguments[b];if(null!==d)for(var c in d)Object.prototype.hasOwnProperty.call(d,c)&&(m[c]=d[c])}return m});.(function(e){e.forEach(function(l){l.hasOwnPropert
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1251
                                                                                                                                                                                                                                                                      Entropy (8bit):5.43076853772861
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:md7pIgWcbMdRKLmOeQSfmFtHXRWYxRWZgRK+uKF69FxPg6F/ysbVFyIF/IFKe+C+:a7phWzRK4ZcVwYxwTlLxg6FKWrSuCMrT
                                                                                                                                                                                                                                                                      MD5:CB731CC5C2BD9F31D6BFEB19F3C8B1FF
                                                                                                                                                                                                                                                                      SHA1:16ACA1C951A03EDD875B99BB8D04F01FA19104AF
                                                                                                                                                                                                                                                                      SHA-256:5206536707C84BAA892D3C3231B351985EE828CB8B9C0BD8DB42CD3363995FC4
                                                                                                                                                                                                                                                                      SHA-512:61A3C5029F6AA6D1EA60711B5BFBE4DF989F8EFB1999919B017C5391A537F5D9245E72184298A8DDA85CFCB92ECACAEA34ADC6C485B04C72AB9CF0AB33B0D976
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://munchkin.marketo.net/munchkin.js
                                                                                                                                                                                                                                                                      Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: prod r908. */. (function(b){if(!b.Munchkin){var c=b.document,e=[],k,l={fallback:"163"},g=[],m=function(){if(!k){for(;0<e.length;){var f=e.shift();b.MunchkinTracker[f[0]].apply(b.MunchkinTracker,f[1])}k=!0}},n=function(f){var a=c.createElement("script"),b=c.getElementsByTagName("base")[0]||c.getElementsByTagName("script")[0];a.type="text/javascript";a.async=!0;a.src=f;a.onreadystatechange=function(){"complete"!==this.readyState&&"loaded"!==this.readyState||m()};a.onload=m;b.parentNode.insertBefore(a,b)},h={CLICK_LINK:"CLICK_LINK",.VISIT_WEB_PAGE:"visitWebPage",init:function(b){var a;a=l[b];if(!a&&0<g.length){a=b;var c=0,d;if(0!==a.length)for(d=0;d<a.length;d+=1)c+=a.charCodeAt(d);a=g[c%g.length]}a||(a=l.fallback);e.push(["init",arguments]);"150"===a?n("//munchkin-cdn.marketo.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 34 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):496
                                                                                                                                                                                                                                                                      Entropy (8bit):7.179979031753859
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7at7/I0u7l4V9vHvcWEhasqUzbxlmiyN:VtY7l4VVcW4agwik
                                                                                                                                                                                                                                                                      MD5:DBE503BE3296DFC085BE6A098A07947E
                                                                                                                                                                                                                                                                      SHA1:4508CF9F0B7F17A23F40D99C2CDC37167B40FC5E
                                                                                                                                                                                                                                                                      SHA-256:F8F2CD410DB9F5E109D9E057CD22E88FEC9D940BDC440AAEBA589B8FEB178B00
                                                                                                                                                                                                                                                                      SHA-512:4A07EA9576BE2A2AC965489DEC93803AE90474F2EB944B00FD978D4742A7A90588A4FA07829F267949644AFE3E0A070F8EBBB3E8776DA476DE8DA4769964EBCB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..."..........u.*....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATHKcd.@PZZ.`nn....W...bt....<eee2P......HKK...!......]...T.@...f.)*.........*. ##.`dd.........9...!"&&._[[..*..P.!..}.........*..LL.YA.C@....".....*.......c.......I.,.|..+';;s....n...(.TU...6....0.qpss1pss...P....`J....Z..?s.T....!...*.'NY...Z..b`..f0.,@..v........_1QQ..:.P!...]i...I..jW.?......0(..b.....lG-......`.....H..?.+.......3`.@...3....../>5.0..>|..H....p.yv..s..........IEND.B`.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (49962), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):49962
                                                                                                                                                                                                                                                                      Entropy (8bit):5.581886128696594
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:lfXmlX7L1YkX+5WCs2XGNe65ojHNRfFO2wb:xXmlX7LvXGWCs2XGNe65ojHp3wb
                                                                                                                                                                                                                                                                      MD5:F56122C41702A1F02C251D3E55365934
                                                                                                                                                                                                                                                                      SHA1:D0C381F471F6F5172F265AA69AF25416F7E290DE
                                                                                                                                                                                                                                                                      SHA-256:7FE69ABA954E3D7F68F38E627B2ECF8560A72208B3058F51F7AA33947028E409
                                                                                                                                                                                                                                                                      SHA-512:D18F32C306CC63B22D007D37C87AA8968B05C21B6EC8A823CA6E6D21B027C418F99DF9B48094C34539CB04F5125160534F8AB5DF17726EA04DA4A6EBC0250775
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://amp.azure.net/libs/amp/2.1.7/skins/amp-default/azuremediaplayer.min.css
                                                                                                                                                                                                                                                                      Preview:@charset "UTF-8";.amp-default-skin .vjs-hidden{display:none !important}.amp-default-skin.vjs-fluid{width:100%;max-width:100%;height:0}.amp-default-skin .vjs-lock-showing{display:block !important;opacity:1 !important;visibility:visible !important}.amp-default-skin .amp-no-js{background-color:#333;color:#ccc;font-family:Arial,sans-serif;font-size:1.8em;height:15em;margin:0 auto;padding:2em;text-align:center;width:30em}.amp-default-skin .amp-no-js a,.amp-default-skin .amp-no-js a:visited{color:#f4a460}.amp-default-skin.vjs-animate-opacity{-webkit-animation-name:vjsanimation;-webkit-animation-duration:.5s;animation-name:vjsanimation;animation-duration:.5s}@-webkit-keyframes vjsanimation{from{opacity:0}to{opacity:1}}@keyframes vjsanimation{from{opacity:0}to{opacity:1}}@font-face{font-family:azuremediaplayer;src:url("assets/fonts/azuremediaplayer.eot");src:url("assets/fonts/azuremediaplayer.woff") format("woff"),url("assets/fonts/azuremediaplayer.ttf") format("truetype"),url("assets/fonts/az
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (46360)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):211616
                                                                                                                                                                                                                                                                      Entropy (8bit):5.316241119308088
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:gDwEkvxF1HMjsEnOHz117fKcLZgbTvKhZnOVi01HsfaD33b4xP:gDwEkvxF1HPnATSnoicHsfo3aP
                                                                                                                                                                                                                                                                      MD5:5430761F60347B7FCDF57ECC57983A55
                                                                                                                                                                                                                                                                      SHA1:8479D037E7A50830C35217AE74688D9C940C771A
                                                                                                                                                                                                                                                                      SHA-256:8B56355C9299776E30957957C27967BA19B488FD0192B0D2053F4E6800587446
                                                                                                                                                                                                                                                                      SHA-512:524BA8130ECD921E940A89E4B45957A84AF5D256C2CBD2F223660F47C3A70CE792A8CF0631E2FD31A130DA7640620BF11236899AD3AAAF52B69E6940153846E5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/mscomhp/_scrf/js/themes=default/88-3d3ba4/89-66d51f?ver=2.0&_cf=02242021_3231
                                                                                                                                                                                                                                                                      Preview:define("oneDsConfig",["rawOneDsConfig"],function(n){return n});require(["window","jqReady!","OneRF_OneDsJsll"],function(n,t){n.awa.utils=function(){function u(n,t){var i,r,u;if(t)try{return(i=JSON.stringify(t),i==="{}"&&n==="timing")?f():i}catch(e){return r='{"error": "ERROR: could not stringify {0} {1}"}',u=typeof t=="string"?t:"",r.replace("{0}",n).replace("{1}",u)}}function f(){for(var f,i=["navigationStart","unloadEventStart","unloadEventEnd","redirectStart","redirectEnd","fetchStart","domainLookupStart","domainLookupEnd","connectStart","connectEnd","secureConnectionStart","requestStart","responseStart","responseEnd","domLoading","domInteractive","domContentLoadedEventStart","domContentLoadedEventEnd","domComplete","loadEventStart","loadEventEnd","first - paint","first - contentful - paint"],u="{",n=0;n<i.length;n++)f=r[i[n]],t(f)&&(u+='"'+i[n]+'":'+f,n<i.length-1&&(u+=","));return u+"}"}function t(n){return!(n===undefined||n===null||n==="")}function e(n){return"["+n+"]"}var r=n.pe
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):865
                                                                                                                                                                                                                                                                      Entropy (8bit):6.283408717016025
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:SPb3SkXi9Guu5c150Xyose0b2Zu9Vfte/wNaRb+Db6kzVrlx1FjPaoXRxXcJJoON:N4c1spefOLRCqkz/zd1XRxMHozE7
                                                                                                                                                                                                                                                                      MD5:CF073D9A60F3B47D0FB0781AC00F8E5C
                                                                                                                                                                                                                                                                      SHA1:964CDEFE575CBF8DEE0AB873A423D99D4D9DEA59
                                                                                                                                                                                                                                                                      SHA-256:78D27D62A4E77B4B74F416C547B7926C8E649E83ECB9A8FA880D011B9662A4FA
                                                                                                                                                                                                                                                                      SHA-512:3E9DF463113BF8CBFC7F764FACFBFF8404AFD35AF11C9577C1BD41E2EA243FA027FD1CA408324CA1CCB2738F99EA303051D3649FEDBAE7432679B339865D75C7
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................(...........(..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(..".......................................,..........................!1.Q.#A..4a..cqr....................................................!...1Aa............?.M.......[...]4...i....\.......-.-.f).5.i...;K5....,.......&........j..r.......F~.w.n3*...R5P.....[j.A.~..N..N......x]......0.QPU5..d5..........5.TG.v..Q........te..P.{.L ...9.M....x..v....%U..).CX...cv..Uf.S& .G.Ot.e.A.....L8<^7.ei#..i@......./.C.Uh.T."..7.6B.&._.*2...r..;N.[.t...}S..v$....)W`..(.j)....k.9...4elP...Jtjs..k.M..HBK0.c.c..OH.]..P.!h... .3..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):7862
                                                                                                                                                                                                                                                                      Entropy (8bit):7.465450329091119
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:NFXm6MT0D5MdtbZPAVwzVZ6MT0D5MdtbZPAVwzVZ6MT0D5MdtbZPAVwzVQRG9qU:NxYYNMtKwBYNMtKwBYNMtKwwG9qU
                                                                                                                                                                                                                                                                      MD5:FDF286CB1E862849F3C67E44FC433B86
                                                                                                                                                                                                                                                                      SHA1:92DAD7031735DF1B47DCA54E322A3A9BA132EA5D
                                                                                                                                                                                                                                                                      SHA-256:FB9F3B49E49A6BC100A891932DFDE06BA2F9FD3E071482E66FC2DBB22686DED7
                                                                                                                                                                                                                                                                      SHA-512:D8603577852A1C89878A8A0FBC8990C897BEBBF2F94D7A54F9830FDA20844B7D46EF0EC21C1F11F6717A8E83BDA246405B46D52518E01771614A23266905BEAC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/977395iB6495EAABA0DD465/image-dimensions/40x40?v=v2
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................(...........(...........ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspMSFT....lcms...........................-lcms................................................dmnd.......jdesc.......hdmdd.......hwtpt...P....rXYZ...d....bXYZ...x....gXYZ........rTRC........gTRC........bTRC........chrm.......$cprt.......!desc........lcms generated .................................................................................desc........sRGB........................................................................................desc........sRGB........................................................................................XYZ .......=........XYZ ......o...8.....XYZ ......$.........XYZ ......b.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|......................................................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64174)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):176913
                                                                                                                                                                                                                                                                      Entropy (8bit):5.097660532694532
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:zAwmaEZACGheDNmo9WwqTatIjxrfdx811vWSltmZYVCgGHLR/3xnxHXzyP5kTP3I:/EZACH
                                                                                                                                                                                                                                                                      MD5:E7A1719798534AE5E6428FB44E0E0837
                                                                                                                                                                                                                                                                      SHA1:0EA3C57C5AE5AA8EEF475F752E96201606D3CDD0
                                                                                                                                                                                                                                                                      SHA-256:E858A947866CAD24A0CD37976D17E62D0C2456B5B7B5E0EB5E76DD16B8CA7182
                                                                                                                                                                                                                                                                      SHA-512:73A7DF913525909A7B3CDBD87BE2E3660B57DB177CD7604828669301EDD3C5CEDB6DF9CD4DA5D2BDB099D0B1D83B4BD67F2ACBC732295E36088C9ED1ED38981A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/mwf/css/MWF_20230313_66247431/west-european/default/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0&include_base=true
                                                                                                                                                                                                                                                                      Preview:@charset "UTF-8";./*! 1.58.6-beta | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-fami
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (505)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1418
                                                                                                                                                                                                                                                                      Entropy (8bit):5.418786110345074
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:gkWndJbDZVHGCGH0199EYCDNQNFHOS91AqCCoW40HJtmz2Xw+mlu4oFU5kveTOwD:gkw9ZVHG3HEuvNQNFv16XW1HJEkmEhUh
                                                                                                                                                                                                                                                                      MD5:20AAFDF6904D3DC5DB0E0E33ABBFC1A4
                                                                                                                                                                                                                                                                      SHA1:CC1A639FF69FE0D8A8F1EFEE7FCB04941E7B57C8
                                                                                                                                                                                                                                                                      SHA-256:EE4E620F350907CE3867454B2BD45984BE949EB46B113183D4B8B403032DA14D
                                                                                                                                                                                                                                                                      SHA-512:91B0BD81FCD2D3D040D9FC1DB74F5CA916EF88E7887D2868530BF1319EAF5462CC54421AB80FC97B258B569B9AF40F2B9FD1B6D417C9A4561BBA22EDF785D905
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery-cookie.min.ACSHASH20aafdf6904d3dc5db0e0e33abbfc1a4.js
                                                                                                                                                                                                                                                                      Preview:/*. jQuery Cookie Plugin v1.4.1. https://github.com/carhartl/jquery-cookie.. Copyright 2013 Klaus Hartl. Released under the MIT license.*/.'use strict';(function(d){"function"===typeof define&&define.amd?define(["jquery"],d):"object"===typeof exports?d(require("jquery")):d(jQuery)})(function(d){function l(a,c){if(e.raw)var b=a;else a:{0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{a=decodeURIComponent(a.replace(m," "));b=e.json?JSON.parse(a):a;break a}catch(h){}b=void 0}return d.isFunction(c)?c(b):b}var m=/\+/g,e=d.cookie=function(a,c,b){if(void 0!==c&&!d.isFunction(c)){b=d.extend({},e.defaults,b);.if("number"===typeof b.expires){var h=b.expires,g=b.expires=new Date;g.setTime(+g+864E5*h)}a=e.raw?a:encodeURIComponent(a);c=e.json?JSON.stringify(c):String(c);c=e.raw?c:encodeURIComponent(c);return document.cookie=[a,"\x3d",c,b.expires?"; expires\x3d"+b.expires.toUTCString():"",b.path?"; path\x3d"+b.path:"",b.domain?"; domain\x3d"+b.domain:"",b.secure?";
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                                                                                                      Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3600
                                                                                                                                                                                                                                                                      Entropy (8bit):7.922288506103705
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:dmm/uVnII1IiIHduHUYKA6Dez77z4dKSQszIPFYSQv15DD:dmkmI6IqUzVCz77z40S3IPOB
                                                                                                                                                                                                                                                                      MD5:BE6C39C370346F52B099D7F243EE0D13
                                                                                                                                                                                                                                                                      SHA1:B006D88C502AA19D1A68A54ADCFA0F61A7C2DEAE
                                                                                                                                                                                                                                                                      SHA-256:1E0039C24BCE37C19D7E9450102E1911C1D602B3EDE940A928B25B535537CD67
                                                                                                                                                                                                                                                                      SHA-512:10E0C36D913094A5A3EF074E15ECF9AF653F2ED6555D81D60FFABEF5D7347E22D9A96FA30AD53B70231E1EB24C91A9A084BE0B4C7F0944E89BA35F8052F74A77
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(......./:....iCCPicc..x..WP.......<..f....$J.@rN.....A.r0!.+...HR...\pu....(.DA..,......l..{..s.un.|..O..U_wU_..6.49......$$..|.l.A.!L.= ..(@.|8;%......`u/.[...du......kQ8.........n.........>....I.....0xA.!.(g.#.q.*G}..{.|...#.DJ.W&.\.L.^ev4/.@.....I.T...^....W...&ry.\......^...'..........Fo,...D..omK9......oM..........c.]...O.i..o.....B..I..%P.m0..0.kp.W..?..M..hH..d@...(.R8..P....mp....\..p...(<........`.A..BE.$".. Z...B,.....A..0$.ID.\d.R..!.H=....E.!.a..2..!.".Q.JA..,...,..uC..h...f...^..m@O...%.&:.N./.E.`.0b...6....xbB0...f...S.i..az0......<.....c.Xm.9...ec.....j..l'..{.;.].~.Qq28-........e..p..&\...n.7.{.....jx..3>...............).".@.$h.,...pB*..PE8I.@.!L......D..#1..H.#V.[......q.$LR!..<I.R....H.!.&M..."d5....K.I.$..........(...x.......8%pM`R...F..QB)i.......7T*U.jM...R.R....O....:......5...#...HB*B6B....*.......&.......o...>+<..(B.....I.).i...2K#.Ti.4.-.v.v.6E...vt6}...~.>..3....XF..G..cA.&j(. .)Z#z^tB.#.*."./V"vZlL....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4931)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):189117
                                                                                                                                                                                                                                                                      Entropy (8bit):5.017417080266531
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:MilwMW4uuOwwES9iSAZxauA72cJmUs7+Iy0mRoDqXBka8bqpkFFX4Ll0V:MilwMW4uuOw/SwcJmUs7Qlo
                                                                                                                                                                                                                                                                      MD5:CDBC391F54D5A892FF1A1E863B9B7371
                                                                                                                                                                                                                                                                      SHA1:8275C3F5A2D3B0038D2D2E521E829CFC750A8B09
                                                                                                                                                                                                                                                                      SHA-256:84A7F6A991F08F5B2F1F7300E0FA47CE4E19053E8B60198B8007F703027E103E
                                                                                                                                                                                                                                                                      SHA-512:91CBA20573B096DED52A8F65F50A3CA90382181C1D1D9CC427725FA7523E1255FECE14731D2D88DE774D2D3B4468A58D8E4F856B278C89B0B8931075A8FB0167
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/en-us/
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE HTML>..<html lang="en-US" dir="ltr">.<head>. . .. ..... . . . . . . . .. . Start of ADDITIONAL DEBUG INFO ** cv.html **.. CVToken: CASMicrosoftCV1292593b.0. End of ADDITIONAL DEBUG INFO -->.... <link rel="dns-prefetch" href="https://cdn-dynmedia-1.microsoft.com"/>.<link rel="preconnect" href="https://cdn-dynmedia-1.microsoft.com"/>.<link rel="dns-prefetch" href="https://web.vortex.data.microsoft.com"/>.<link rel="preconnect" href="https://web.vortex.data.microsoft.com"/>.<link rel="dns-prefetch" href="https://img-prod-cms-rt-microsoft-com.akamaized.net"/>.<link rel="preconnect" href="https://img-prod-cms-rt-microsoft-com.akamaized.net"/>.<link rel="dns-prefetch" href="https://c.s-microsoft.com"/>.<link rel="preconnect" href="https://c.s-microsoft.com"/>.<link rel="dns-prefetch" href="https://analytics.tiktok.com"/>.<link rel="preconnect" href=
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):450
                                                                                                                                                                                                                                                                      Entropy (8bit):5.388821316596642
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6:TMVBdojGobdgXRxVnzVEnVWBvFKmc4slZKYnic4sf3UkHyq2HWJyq/1WyuGAXQoO:TMHdwp5i/nzVW/KYf3UkSbo4FAoup
                                                                                                                                                                                                                                                                      MD5:DDE16DA10AD4D6061F4259FA417BFD07
                                                                                                                                                                                                                                                                      SHA1:FD75E629773E763AC50A40E5E651A475B5158B7C
                                                                                                                                                                                                                                                                      SHA-256:C2D25471D8F0F975A637C920F754369FEEF21D0B6C2B1984E42AFA45A46B27F4
                                                                                                                                                                                                                                                                      SHA-512:DFFFD7360091B6A2A09B0D6C926E8C4F22C7D298EFBA42B1CF167BF3180F319C3C5D2CC6F82DE624A9302DD9014FF711957DDCC1E19BAB3E9C24B5FA6D7C72D4
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 27.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 2880 1440" style="enable-background:new 0 0 2880 1440;" xml:space="preserve">..<style>....st0{fill:#FFF;}..</style>..<rect class="st0" width="2880" height="1440"/>..</svg>..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwx7tHh/:fD/
                                                                                                                                                                                                                                                                      MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                                                                                                                      SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                                                                                                                      SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                                                                                                                      SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 34052, version 0.0
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):34052
                                                                                                                                                                                                                                                                      Entropy (8bit):7.994131533337155
                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                      SSDEEP:768:WHH8jjaseVFXnmQ8njOkV5c4d7DOgx1J89JzHNBbFOlsy0kQ6lhe:kH8jj3uWxKe5c4xz69hNalP0kQ6lhe
                                                                                                                                                                                                                                                                      MD5:36397A3BC139C6E9F81D383F060F080A
                                                                                                                                                                                                                                                                      SHA1:3F4F86C10920D4ED345F4858B6CDE9F93E1AEB81
                                                                                                                                                                                                                                                                      SHA-256:4F7F4AFE26E71FA9CA1DAC4A43B557A554A46F53251D849F07ED08A04829D74B
                                                                                                                                                                                                                                                                      SHA-512:7FFF4870E9142E6E1921F8DD78E3B049547EC1D540EFE573C2938F8B855DB61BA908FA9D3C8DA1BB2AAE6D95217A586D256B9EA2BD8A8F706B1DB75BC21F2CB9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
                                                                                                                                                                                                                                                                      Preview:wOF2.............................................`....."..\.....D..D.6.$........ .. . ..@.S.5x.q..m.5.7Q..2......6..R....v.j.......".c..@.Z.B..G.Y.\S.AtT.iTJt.....l.>..=+z...1.pP..[.+.S..`...c.1.u1...)......`............9.8.......+..4...;..[W.v..p0..qg..=..+...1...|R..qM..|/...%..!C.....G:.;7...Z..^P...o..q.B'....a....M.l3k....=&.'.'..8.....K..k........}.?w.i[..q.,...,.0,.....?...o.y..@..U5.:T..E..B..%......YU.....Z..4T..5....m/..,.$.w..`O.s.c.{...;a;..T...9../.......,....BDf.S).ola._e../..z%.:....r..d;.t.....7....jI!-.....{..l.T..H%8.p.**=!.z8.7.k..L...WUW...0.0.....7Q.0.J..Q.|~P..'Q... m.a..(..p..q.*..B.:.....e.B...g..<O(..z..o.G...U.x.Tw...^t.._.t..}....q....*K....".UP...Te...<.....f.....{.....I..V...p.+...-<..%.+..?M.A!.ob.9p...7..B. ..R....."4..%M.6..'...!.S.........?.`w.....l@..R.AJ&@..h/H{.(n..I.8..6.4 ..i{..5.I....l...rJ.....N{.^..6..^.V.&..)?Bc.&.u.......fd.H..X.5Fq(c....6...w(O..K...F.......ohh.....Gk...l.2q.t.h..........U9%.n....%...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                      Entropy (8bit):3.5
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:HrYY:l
                                                                                                                                                                                                                                                                      MD5:D5B2FC8E188AE20AFD6D74AC7E8A5F33
                                                                                                                                                                                                                                                                      SHA1:D506F0D5AA07F685CA9F4B9F6EFE2C308A8387C5
                                                                                                                                                                                                                                                                      SHA-256:8B85AE24887368487F71CB7B42D123150757A576CF50582136E685308ECF9B75
                                                                                                                                                                                                                                                                      SHA-512:E7A9EC71E121AD4C9299AD47508F71848B0EE052080EAC807C9873B4F2F358EF47D5F2CD58DD69B49CD22EB402A4600558E02A128E4AF0CC283F2FF5FA26202B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkvvbAAmJ1oHBIFDYYAKa4=?alt=proto
                                                                                                                                                                                                                                                                      Preview:CgkKBw2GACmuGgA=
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 211 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4301
                                                                                                                                                                                                                                                                      Entropy (8bit):7.942041891928634
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:SSGCg8oSd/O5I4Swq5wQDj2ViNVJzLzArC7HMW+EjGUs18rGQvg:SSGCgvzi0BQmVcVJfJ7sW+2iQI
                                                                                                                                                                                                                                                                      MD5:4F99FB5E5EA18869F2CC9BD970E0D3B6
                                                                                                                                                                                                                                                                      SHA1:12AC7F82F9892645CD6900046150E16300DAC9E0
                                                                                                                                                                                                                                                                      SHA-256:2FA5531117D83723E159FA52E9B06A9CD674D1DAD58256DC254BB85751DBA3BB
                                                                                                                                                                                                                                                                      SHA-512:58F411654B00173E2C3100E401988FDB1BAD9A0373E0004139B6272DA2763CFE2A936A14AA0635F5E8B62AF1AF23AF7FC69100542D179D09053B4A59DD8A42C2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......F.....V..)....pHYs.................sRGB.........gAMA......a....bIDATx....E..{..@.R...f.|b.1...x..*w1.....]r.2..K..(jd.....F..B........|.,..3g.93.g....3..y....v.D...g..x....w.....xk*...p`...-NNN.{..{W..<.X.y"u3.h........p}..p.....X<.y.f..x..}...u..e.0==].....{..|.T......^^^.....r.J........CF..].v.._|1....[.8p..i.g...^.x<vgs...G8u.T..edd...;..G..;{..........i.G:....>......Q.C...K..G.CM.9.C;z.L........C....1...L+.).v......C....G9.....?...V.0..s.......?.J.H.Y..&.}..<...oCFF.`@....nv2j$....5........_..E.M.w2vQS.H....Q..nz.....'ddd....h.#...M....!##c$L..........d..k...p]`jj*.......c...0...1,.b.....i.r.]....W_}......n.0.^z..6^.....G..._~9\.|9t........?....... .............k.UV.Gz6..O.iw..d..Q.V......6+.gB..d..hJZ..........Eo@>.~....|..z...".....|...b....xD..0.k.?...e..l.5D.z.jeoO.'.|r]x.A..W....zo..&...b..n....i-=....Y$T...#...K.....k.v.....|.s]...k.....;w.\QF]...x....xq..-x/.}M>~..5a.m.V......u.R....H..z#....?.E
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 1279 x 685, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5942
                                                                                                                                                                                                                                                                      Entropy (8bit):3.9055953304519
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:blY1hmYaWwh82lYSgeVXT3kyJCwL6wLLGMxmmmmmmmmmmmmmmmmmmmmmmmmmmmmT:BWMYLvn+FLJC7o7h
                                                                                                                                                                                                                                                                      MD5:93C029D86FE8CC7E481BDD0893E08595
                                                                                                                                                                                                                                                                      SHA1:D26C7E2348C5FE45DD67A34D1559449EBFE022D4
                                                                                                                                                                                                                                                                      SHA-256:ED7C0C81F413C3F0230C48E1B3EF548AD131332664AA0E02B52F9DF577480DB5
                                                                                                                                                                                                                                                                      SHA-512:03907C9B4DE9282366673D398E69F24AA3814988E4FA46CC14A073051901EC99038EBEDBD7D2B8374A6D4B7227A375BE6DD1D7F24F2A5583538854BCEBAB58F2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-ed7c0c81f413c3f0230c48e1b3ef548ad131332664aa0e02b52f9df577480db5/pictures/pages/index/quotes/placeholder.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............X......sRGB.........gAMA......a.....pHYs..........+......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:F6464C0E6DDF11E9AB2A8924D58BD993" xmpMM:InstanceID="xmp.iid:F6464C0D6DDF11E9AB2A8924D58BD993" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="BFAC89049F402C265DC23CD1D767AD55" stRef:documentID="BFAC89049F402C265DC23CD1D767AD55"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.9PB....IDATx^..A..0...t.Y.X.....1.........|...............?.....2..... .......(...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (642)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):261234
                                                                                                                                                                                                                                                                      Entropy (8bit):5.459962195375053
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6144:CXAwxIT6NZtY38ZlgHjJW5SQiFW6/gm+dj5I8oAlV:Kfxe67VF5m+dj5IXAlV
                                                                                                                                                                                                                                                                      MD5:13FFEBCFAE9C5A161A98B363C1EC3EDF
                                                                                                                                                                                                                                                                      SHA1:54428EDC514804348D74D8617442E3F5B1A28560
                                                                                                                                                                                                                                                                      SHA-256:2B9C1968059CBBECFC50F81F8357D383CA82D389B1CD81C668BDAFA4A9E41F8F
                                                                                                                                                                                                                                                                      SHA-512:0CB1887B78AC0D9927E396353F07C2617264DA335BECEF2B15F7227AA01860E1714A266C17DA1120233218BD3646A19EAEE277C788EF9983D10B70430191E674
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/scripts/13FFEBCFAE9C5A161A98B363C1EC3EDF/lia-scripts-common-min.js
                                                                                                                                                                                                                                                                      Preview:(function(){LITHIUM.Sandbox=function(){LITHIUM.Globals.preventGlobals(["$","jQuery","define"]);return{restore:function(){LITHIUM.Globals.restoreGlobals(["define","$","jQuery"])}}}()})();/*. jQuery JavaScript Library v1.8.3. http://jquery.com/.. Includes Sizzle.js. http://sizzlejs.com/.. Copyright 2012 jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: Tue Nov 13 2012 08:20:33 GMT-0500 (Eastern Standard Time). Sizzle CSS Selector Engine. Copyright 2012 jQuery Foundation and other contributors. Released under the MIT license. http://sizzlejs.com/.*/.(function(a,e){function d(f){var a=Ea[f]={};g.each(f.split(V),function(f,b){a[b]=!0});return a}function h(f,a,b){if(b===e&&1===f.nodeType)if(b="data-"+a.replace(hb,"-$1").toLowerCase(),b=f.getAttribute(b),"string"===typeof b){try{b="true"===b?!0:"false"===b?!1:"null"===b?null:+b+""===b?+b:ib.test(b)?g.parseJSON(b):b}catch(E){}g.data(f,a,b)}else b=e;return b}function b(f){for(var a in f)
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 22904, version 0.0
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):22904
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9904849358693575
                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                      SSDEEP:384:evl4zAZ+ssqWqPRSKLA4kM0aQfBn9M2+iW50SIPzp6+NPf72UReN2CtbvejX7Ij:YqW+7qHP8n4L0aYn9jFDSmzp6w72Uyvv
                                                                                                                                                                                                                                                                      MD5:C654A623AD90BB3DCD769DBBAC34D863
                                                                                                                                                                                                                                                                      SHA1:8719DE38F17D8E4D73E2A5E4E867D63DD3965BAA
                                                                                                                                                                                                                                                                      SHA-256:DEEC787CCA1B9436E080478742A0299E0DB1A9712543A72D2CDC8373FC45A432
                                                                                                                                                                                                                                                                      SHA-512:B7440CEC44B71BCDBEFCD878A860EE3CC0163DC0905DC688EBCBCD7C6F5CFDFC187EA0C2B6247A362AD462450C34020933DF7825CF6CEAEB3138D65EB944ABAD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff2
                                                                                                                                                                                                                                                                      Preview:wOF2......Yx.......8..Y..........................`..`..8.*..Y........a.6.$..X..n.. ..[. ..S...u..l.....!......I=...ubpS5 ...o.........c.7<.y...Q..i.n..T`R.......|h'..f.=4..G..xI&.V1...6...jf....%.y.!*.).../Cj....].W%5VIj...(.........'Q.}.+.Jg.L0..$q.......#..d&...tV.".d..,.(!...p.).. ..d[........hdg.....!=..H..y.\..p.Q.O.........`e#.X..`#F..T....p.@.)UO.;85..y..@..)...!..........GNT.W...VV..j...-=+G%.yuK...u.........%c.Z......8%. ...V..P.^t....g.x.Tkw.g.....H..._R._{...u.....\%.L+...S...+).......Y&,......3......... c...v.S.LI6...X..A.....S...f-.f....X.....F.Zfwe<#c#...S......bk.HA...K.{.YG...9..24;._+ad.md..c..%..uo...6.5....../..tv.(.l.6.>.V..Q.[..Mr.O...,.......B.......TI.7..X.V...O_._3~.5..0..".$.(.j.....b.....W.O.F....$.H.I$.L.)..J.i....N..d..c.......".l..!.\r.#.|.)..B.)..b...$D..J(..2.(...*...*.....j...:....h..&.h...Zh..l....i...:.....z.>.....d.!..f..F.e.1..g..&.d.)..f..f.e.....9.g...Xd.%.Xf..VXe.5.X.z6...ld....f....le....vv....d..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4735
                                                                                                                                                                                                                                                                      Entropy (8bit):4.851068763277662
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:lJF6UyeRkFAu3/ftT9Z0/QFP/EZZ0/QFP/E+CdggfV4VlJb7pHYrv8JrgrvS:OCu33tT9Z7/EZZ7/E54VlJb7pHUU1cq
                                                                                                                                                                                                                                                                      MD5:6D75F973A5518406051450904BDCFC5E
                                                                                                                                                                                                                                                                      SHA1:992E0686A3EC21D97EFBF323A89143E30E8DDBB4
                                                                                                                                                                                                                                                                      SHA-256:73B35AE4E8694FE32EB11E0257BFFD192D91BCA311747E393B53508F573DD4B6
                                                                                                                                                                                                                                                                      SHA-512:F0A1AF9F911D9236D43244BFFF05AE3B13B78ADEA47CFA5000A461891BDC20561DAAF068829E3620F07FDD58C806BCD9F1B4A89BDED8D6C0ED32F696D6C08E79
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/html/@DE2B9E70374602EC2B30CD3C61502A77/assets/nps_styles_pbi.css
                                                                                                                                                                                                                                                                      Preview:..#MfpEmbed_Iframe {.. width: 100%;.. height: 100%;.. border: none;.. max-width: 100%;..}....#MfpEmbed_Popup_Iframe {.. width: 100%;.. height: 100%;.. background: transparent !important;.. border: none;.. position: absolute;.. left: 0;.. top: 0;..}....#MfpEmbed_Button_Iframe {.. width: 100%;.. border: none;.. max-width: 100%;.. max-height: 100vh;..}....#mfpembed_overlayDiv {.. position: fixed;.. top: 0px;.. left: 0px;.. width: 100vw;.. height: 100vh;.. z-index: 111111111111111;.. background-color: black;.. opacity: 0.6;.. align-items: center;.. justify-content: center;..}....#MfpEmbed_CrossButton {.. font-style: normal;.. margin-left: 4px;.. margin-top: -5px;.. padding-top: 0px;.. padding-left: 1px;.. width: 15px;..}....#MfpEmbed_Popup {.. z-index: 111111111111;.. opacity: 1;.. position: fixed;.. left: 50%;.. top: 50%;.. border-radius: 2px;.. background-color: transparent;.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 30x40, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):927
                                                                                                                                                                                                                                                                      Entropy (8bit):6.4462292999043935
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:SPb3SkXi9Vg5c150Xyose00SoxTyQlQbNTsZwLmAGlk9hKggQPYyMJWtFGmTUh3S:NTKc1spJSoR7Q5iJlkh9PYJJWqh1RwT
                                                                                                                                                                                                                                                                      MD5:47CEF9AAFF990541F552F92749985390
                                                                                                                                                                                                                                                                      SHA1:AAD1C3CE3DB7ADA226C86E3D4FBB5A34AAC75926
                                                                                                                                                                                                                                                                      SHA-256:D707ABAB9501D6F4C73DD2957621F0EE16A80A01EA2B1C6304D0A515B25271DC
                                                                                                                                                                                                                                                                      SHA-512:AB6D37EB4B7B839825B83DABADB8F3EEAA9AA9AAF5507BCA8BAD06A173A70FE23FC8AD7745610D0059B272A07887E19DA230E558F44577EB2DD7FCB8BB6AEB1B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................(..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(...."......................................+..........................!1.2a..."#AQq.....................................................1..!a............?...d.+..j.x..uCa..J.G.].....'zv.....1... ..ZA..1y6kk.&..I..R..kR..D....Bv(vZ.].........]m..HZ.mAIP=.#..iE...m.^mE2.kJ...$y.J....a'~....D.....@(.F..E(2..n.C..r.0...l..Hp..C.tG..<.L9...........yk......+".z..(5:c....(..).(...n.+,....{..2....K.'.q,.m,A.3..<2T..+^^i.{.u ..).)'.I.>..../v.jC...Y....)m..Q.....]..*....|..C~.. ..=.Dg>I9.,.B.....j2V.=...\2...r..Jj8..<9.s ..{..)./.;.LA....1.N...VU.~.Xy..$...J...h....ff...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):77
                                                                                                                                                                                                                                                                      Entropy (8bit):4.482913210353457
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:oBnBXIVhUfHKJdZRtRCXJyuzIJVn:oJhIHkK3TDCZy++
                                                                                                                                                                                                                                                                      MD5:31BA117EA8544A4B85E04F8788D21144
                                                                                                                                                                                                                                                                      SHA1:E9B14AE53DAE8B8E4E565938BEB57D97C96CBD96
                                                                                                                                                                                                                                                                      SHA-256:35126F029875B9AEEDA0191CF16B8596684D287FE9229DB3F21B020E58652BA8
                                                                                                                                                                                                                                                                      SHA-512:D08347C599117B20DA6940252174C99EEB27B5DF255EE406FBF9C71AD028B2959222D66BFBCA3ECE50C578A502E963FEBBC53B1A46E02113B3246E4046EB3007
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-35126f029875b9aeeda0191cf16b8596684d287fe9229db3f21b020e58652ba8/bundles/nonsssentialscript.js
                                                                                                                                                                                                                                                                      Preview:addJavascript("script","//www.microsoft.com/library/svy/powerbi/broker.js",1)
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2878x1600, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):350905
                                                                                                                                                                                                                                                                      Entropy (8bit):7.942494102239914
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6144:jn07OoAT3Uiu2AZukujw9/P0ou98qUYR9pIVur88fvrBlDobXkBqZoPJZONmYT:jnyATRujZukuu/P2IYR9pIVur8ujXsUC
                                                                                                                                                                                                                                                                      MD5:4D2A81581F42F2BA511C4E180AC6110D
                                                                                                                                                                                                                                                                      SHA1:47A27CB17AE5D3C5BC418E77A2833009D778B4E6
                                                                                                                                                                                                                                                                      SHA-256:34C924BA4D1C067834FA89FF2EB0695D84D7721E736CD9A52C209794D9F2629E
                                                                                                                                                                                                                                                                      SHA-512:2D23AC0E4065FB292F287B1D4D81039902AADE6648DBA0834E134C45B5D3B399287F2A319306DE9AA1DFE654478DBD2CCEB72F72DB66599325C04B761F6D6D77
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-34c924ba4d1c067834fa89ff2eb0695d84d7721e736cd9a52c209794d9f2629e/pictures/pages/index/hero/hero_img_desktop.jpg
                                                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......A......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.0-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:7C17FB08142311ECA63488505749FFA3" xmpMM:InstanceID="xmp.iid:7C17FB07142311ECA63488505749FFA3" xmp:CreatorTool="Adobe Photoshop 2021 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="C5C4500F758A70262F471706F16442F5" stRef:documentID="C5C4500F758A70262F471706F16442F5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwx7tHh/:fD/
                                                                                                                                                                                                                                                                      MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                                                                                                                      SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                                                                                                                      SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                                                                                                                      SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://dc.ads.linkedin.com/collect/?fmt=gif&pid=7850&random=496633533
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3763
                                                                                                                                                                                                                                                                      Entropy (8bit):5.150547786117775
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:71/3e7/3eQrH6dsH6sbH6Lbtu8wHQ0nNol0o9ML2BhVq1R7oPLDKbjIslLO:tQvjL+tu8wNnwjHYR7jMs0
                                                                                                                                                                                                                                                                      MD5:406D8CF6D16C9DB21B217AD5967D02C0
                                                                                                                                                                                                                                                                      SHA1:10DE0B461B9B97E855DE019E93DCEFC5443FC08C
                                                                                                                                                                                                                                                                      SHA-256:EAD49DDD8F0E0444C2A0511E2ECB3C0A3B9603A836553B53C2CA7C1969733FD6
                                                                                                                                                                                                                                                                      SHA-512:5CC25EEBCED85CFF38D9F70B131B5A76510F9B130A0C8DA0B217700AC0AD3DB01CD0FA16D6CB1F8596FF3E6730A25BC17E748B3BFC77BF1C402B2BB03F3A81CE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbi.microsoft.com/pictures/application-logos/svg/powerapps.svg
                                                                                                                                                                                                                                                                      Preview:<svg width="96" height="96" viewBox="0 0 96 96" fill="none" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <filter id="filter0_f">.. <feFlood flood-opacity="0" result="BackgroundImageFix"/>.. <feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape"/>.. <feGaussianBlur stdDeviation="4" result="effect1_foregroundBlur"/>.. </filter>.. <filter id="filter1_f">.. <feFlood flood-opacity="0" result="BackgroundImageFix"/>.. <feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape"/>.. <feGaussianBlur stdDeviation="0.38" result="effect1_foregroundBlur"/>.. </filter>.. <linearGradient id="paint0_linear" x1="71" y1="96.0002" x2="15" y2="-40.9998" gradientUnits="userSpaceOnUse">.. <stop stop-color="#742774"/>.. <stop offset="1" stop-color="#BB35A4"/>.. </linearGradient>.. <linearGradient id="paint1_linear" x1="32" y1="0.0002436" x2="78" y2="96.0002" gradientUnits="userSpaceOnUse">.. <
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 36, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4697
                                                                                                                                                                                                                                                                      Entropy (8bit):4.673823589377496
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:YwqFak/9Wm8KxQ+awcdv6KB4HSY0n4hKAK8mG2DmN:YOkVWm8Ki+uvL54h1UM
                                                                                                                                                                                                                                                                      MD5:07DDBDC734139BF1A71C153B8D6F2317
                                                                                                                                                                                                                                                                      SHA1:7364AFDE777C0C48770F36AE7DE89F979769C021
                                                                                                                                                                                                                                                                      SHA-256:9BF86AA48C6E0520E4414E92238B7A027F2BDAEAD8242B7A4D610FC6FA986BF6
                                                                                                                                                                                                                                                                      SHA-512:28891B0576E65DE9BD3EE1F406F2FC206D2491446C026CE0F378BF6DCDA3F0D1DD763CDB7B77FBB0C3A547D1F339D23506A591915ADA9B0E6F1890C714FCD220
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...$......n......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.352624, 2008/07/30-18:12:18 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/". xmpRights:Marked="True". xmpRights:WebStatement="http://lithium.com". photoshop:AuthorsPosition="VP, User Experience">. <dc:rights>. <rdf:Alt>. <rdf:li xml:lang="x-default">.2009 Lithium Technologies Inc.</rdf:li>. </rdf:Alt>. </dc:rights>. <dc:creator>. <rdf:Seq>. <rdf:li>David G.mez-Rosado</rdf:li>. </rdf:Seq>. </dc:creator>. <dc:title>. <rdf:Alt>. <rdf
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5465
                                                                                                                                                                                                                                                                      Entropy (8bit):7.959211530634175
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:3JHzKOCr41kPaqAPQsqmvzW7VwQ4qB0JnTc2/k3wvCR/2nhjcwjgKYqHkRvr5H+J:5HzKOT1kCf6mvzW7VwBqOJnlFeen9Vkm
                                                                                                                                                                                                                                                                      MD5:79D12530E8BE76E1648CD9F5F96D7451
                                                                                                                                                                                                                                                                      SHA1:D2D047BB12BEDB9BE023AE1CAFF4F854546C5D6C
                                                                                                                                                                                                                                                                      SHA-256:E167295A7CDA06EC21D8A5A1EC4D51F9C670C0B5F4386A8AED97BD24DC4FA8AE
                                                                                                                                                                                                                                                                      SHA-512:4E4A889C705C2715E9457DF6CF9E51E5E7436E92EBD68DB9F35DCA29EDFACDDEEF116CC088836A7FBC2DC2C41904DD9F16CA7599C9E0A59AF4BEEDD1C2C69592
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/859989i8E59311F42C6E167/image-dimensions/40x40?v=v2
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(........m....pHYs..........o.d....IDATX.].gP...>1.........{."].tP..(..`E.E.El.b.X..h....5b...$;.11...k...yf.....{..........3XV=..M......u......%6.-.iF...3.^=.)...C...,ilb..94.M...t4Lc.".f.cuU:++..m...y.;...w...%...d.+.5.......}.'{{8........__....o\A.L....49...m.{.......~.......J+.;....".#s..../<..Qi.'..._NI.$.M)..n.K..h*.aAa._.,.....9.M{...j.YPW..E.X.....&vnXMo.6.......<.{...5......9._:.m..<...>....d.....a.......A........g`"^~1X9.a...........IebV..9.Tf.b]M.w.-..U,.YM..RfN).}.,V7.a...l......l....t7.........#it8%9.?y.o.\....|.O. (&.k.h...N..?.k..\..q......;{W..|.q...)...`..G...BUN.[.8.V..sX.8.....'M`^E1.k'....U..7.fiM!sJ......"..........W.P;.W.w.Vn_.BlR...Q.;.c.:..[.fNA...1.q..r$.V#15..He....6.......J..0......p|..N...7.v.........F......2oZ...s..grF..3.)L.A0....-+.pw..&31...".b.1..K(......An......'..0v.89.........K.T6.jh7g7".....gL.h:fL..F..<....h.7....b#..K.C....P..KaJ.Yqad.".w.....O>}xG..ZJ.'=e,f...y`..........+W\|.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5358
                                                                                                                                                                                                                                                                      Entropy (8bit):2.845896186226713
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:qdvIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIId:M
                                                                                                                                                                                                                                                                      MD5:F9AE51CE92283EEFC7541C361126443B
                                                                                                                                                                                                                                                                      SHA1:ACE4BAD117353268CDF678FFE3736044F12EAB47
                                                                                                                                                                                                                                                                      SHA-256:4B59F54D3656EA94A354EB482DA295C758FDA929B87524A885E8AA13580625C2
                                                                                                                                                                                                                                                                      SHA-512:B32E042C299CDD02C86CF6CB8ED364E1D148C5F729D652B32D0E2A274F00F58403C15CC278400EDAD5BADDA2E55FAD630EF8EED4E0E691E000DA912BA0206832
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............}.V....sRGB.........gAMA......a.....pHYs..........+......IDATx^..A..0...t.q.F.....1........$}...... ........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):120
                                                                                                                                                                                                                                                                      Entropy (8bit):4.968686950097752
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:ddPKhgJjkvnyUWhV3ClNYC8LC/mJINMwrYY:cgBkvnyklWC8LC/EI1F
                                                                                                                                                                                                                                                                      MD5:186F3353D8A95037E2FD470D92231088
                                                                                                                                                                                                                                                                      SHA1:51522D62FF10574E6EA640CE6DBE8A470D77AC3A
                                                                                                                                                                                                                                                                      SHA-256:C92179C03B4AC917548A179FC38DAF7AE0167F85AC4F2F857644D2E9590094A1
                                                                                                                                                                                                                                                                      SHA-512:ACDA6749994919E1D02A201DCB873D3A5F68C8C72314C36B217A31FD7578C29A0221E974FE5EB1040C591D7405BD7D12BF0C92034C72CE3D1E2539BCBD79E1CE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISQQmXsvRH-6CDAxIFDfyM-aUSBQ02_qTlEgUNqpg3oBIFDZr6tJMSBQ3hhT-HEgUNFjB4mhIFDXQ832ISBQ3wy6rSEhAJL72wAJidaBwSBQ2GACmu?alt=proto
                                                                                                                                                                                                                                                                      Preview:CkwKBw38jPmlGgAKBw02/qTlGgAKBw2qmDegGgAKCw2a+rSTGgQIJBgBCgcN4YU/hxoACgcNFjB4mhoACgcNdDzfYhoACgcN8Muq0hoACgkKBw2GACmuGgA=
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 30x40, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):7948
                                                                                                                                                                                                                                                                      Entropy (8bit):7.467276809447711
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:NfXm6MT0D5MdtbZPAVwzVZ6MT0D5MdtbZPAVwzVZ6MT0D5MdtbZPAVwzVcM:NvYYNMtKwBYNMtKwBYNMtKwD
                                                                                                                                                                                                                                                                      MD5:E4AD5F8BF1B42012A457264C80571F1E
                                                                                                                                                                                                                                                                      SHA1:CB718A840B1B664DA793DAB5ACD89AF8D7F18A2D
                                                                                                                                                                                                                                                                      SHA-256:64EE7F26698F434256B2CF885F52F66F2CD725BD88D28EED7DE23885F227C4F8
                                                                                                                                                                                                                                                                      SHA-512:CDC972739E119C3F4D968E9E3B268A0200F119606D665F0744D8A9670E7344FBBCEF5E789E94BD7A260652FE37C8DF7C44E3894F63F3D60DD127124F078A891F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/920477iA7336091661652C6/image-dimensions/40x40?v=v2
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................(...........ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspMSFT....lcms...........................-lcms................................................dmnd.......jdesc.......hdmdd.......hwtpt...P....rXYZ...d....bXYZ...x....gXYZ........rTRC........gTRC........bTRC........chrm.......$cprt.......!desc........lcms generated .................................................................................desc........sRGB........................................................................................desc........sRGB........................................................................................XYZ .......=........XYZ ......o...8.....XYZ ......$.........XYZ ......b.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|......................................................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 140 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2196
                                                                                                                                                                                                                                                                      Entropy (8bit):7.867421348401065
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:0/6dwK6fNbMgnf5ynchxb0nsE5LtTqEhcqP+lCe5TUePs8aVQyB+q:0S+hFpnZ7gsENlXhWx5NP/yBT
                                                                                                                                                                                                                                                                      MD5:7EFE8204A2E94497AD09527AC4293AB3
                                                                                                                                                                                                                                                                      SHA1:6EDB0397B36EDCB1E37FBB1797EA7A0A0D27B3B4
                                                                                                                                                                                                                                                                      SHA-256:5A46332F36FF19B66D6C9DE77E85024AB4BEAC648CB14B383A627B8B837BE41B
                                                                                                                                                                                                                                                                      SHA-512:13DEAECAD3F0A73C5894CB67294A9C8A126ABAE0B7F92729B77E6DD12680F76450D6A44AC6EF25F3298A960EFB74FA45371D45803B0394AFD014006846080397
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,.......P.....pHYs.................sRGB.........gAMA......a....)IDATx..MV.9..K.1..n.f1.3...cN..&x.AN.r....'.6.&0.BN.s..&..s.vqL.....R.._..~.%..Z-.KR._2.\.j.0?..*Z..+ ..]........Ro.n.pu...A!rsT.U1.+.W..&.w.W.G.y.......`o8CI......s...K...%..d,D.P....+..kJ.+.R.j.dX.......;........0.=.42..@N..:.......".k....1+./s..?2ss..G.Y.'.&x.....`g5.9.P.....!<....Q............X<N..0...f..5..+.<.1..J...xcy0h..ll...I.X..........x...`...l.Q..e.c.......n....1N*....Kb..)....|2'..S..b5..o.[..y!..;.B......A..K]o.d...,V..^.vz.}...zo-.I..R=M.#/...>...O!V.m._.=+4.ty[X^-.G..........S.A|......G0.+Ps....K..N~...,.r;......M]....".Y.$....su.3x..=.<...vW.r.n..0.8.Y....2shu.R.#.....5....j..|...H..R.J..*.......T.[XAzI....|.R}.9.(....7.\E.G...B.(l.......<w7...6../......BD.7..<6'.&...Ci.\....S%..VN.5.;.qO~....s.fI...s.,`.q'..T..>.U.6.U.e...D@9..T%|..).$A..6.y..D4M.s....5.}t..{...H..Z..z...v.M#LJ....cC.!.i..).........u..q]..4B>5.......u*Y....ub......l...$..H.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (44409), with CRLF line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):51270
                                                                                                                                                                                                                                                                      Entropy (8bit):5.292821229808748
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:ouRQMlDm1fd+WVUZRREU8T9n0nXxuABdBDBUsic8c9cDcdcPVrA4fZsZAlvXMOj6:n/TuABdBDB/Mv8OpoN
                                                                                                                                                                                                                                                                      MD5:5A3BBD2FCD979871A4914D5232A37BBE
                                                                                                                                                                                                                                                                      SHA1:85BF88362836DA98103164017E7CCAFBE1CF406D
                                                                                                                                                                                                                                                                      SHA-256:B122520F6A2EE799CDE38970679C8E0FC1A800C115EDFD8A2DD5596F93C0E0D1
                                                                                                                                                                                                                                                                      SHA-512:9E55087E918AEF4359376AB4596E3AAFDC99082F7C3C8CE03836AC55CE892AE902AD03D5E38840CCE2EBCEAC71ECA014377E8BA93C013932712E79E3F024B314
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-b122520f6a2ee799cde38970679c8e0fc1a800c115edfd8a2dd5596f93c0e0d1/bundles/bapi-header.js
                                                                                                                                                                                                                                                                      Preview:/* Minification failed. Returning unminified contents...(1,276-277): run-time error JS1195: Expected expression: )..(1,279-280): run-time error JS1195: Expected expression: >..(1,323-324): run-time error JS1195: Expected expression: >..(1,32958-32959): run-time error JS1195: Expected expression: ,..(1,32963-32964): run-time error JS1193: Expected ',' or ')': :..(1,32972-32973): run-time error JS5008: Illegal assignment: =..(1,35654-35655): run-time error JS1002: Syntax error: }..(1,35681-35682): run-time error JS1004: Expected ';': {..(1,36133-36134): run-time error JS1195: Expected expression: ,..(1,36505-36506): run-time error JS1002: Syntax error: }..(1,36869-36870): run-time error JS1002: Syntax error: }..(1,38970-38971): run-time error JS1002: Syntax error: }..(1,38986-38987): run-time error JS1197: Too many errors. The file might not be a JavaScript file: >.. */..!function (e, t) { "object" == typeof exports && "object" == typeof module ? module.exports = t() : "function" == type
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (30279), with CRLF line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1031707
                                                                                                                                                                                                                                                                      Entropy (8bit):5.990626725034705
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12288:chB+5pf4dACnOEb3vEurHrwpECa17iOB+5pfrdeCnOEbVvEurO:QorfGOW3dNiOorf3OWV8
                                                                                                                                                                                                                                                                      MD5:DAE444210C8B8FF9632BB5F67CB86D1F
                                                                                                                                                                                                                                                                      SHA1:FFECD86C4456BDE902E0ACEB092E3A6028D325EA
                                                                                                                                                                                                                                                                      SHA-256:11895F738B798CFDF68ECE6E902FD5F6C2C9A0B2B4396FDE7879A80D48C9C55E
                                                                                                                                                                                                                                                                      SHA-512:3DEC42E2332B3D9F28333F3BC428EC72EB7C1A26C049DF1F0657DF10F5FB6993FFBE4B5F72B5360E9B49964BEF9DA35E5F8E6F11E0CFC1C733DBCF1E98912374
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-11895f738b798cfdf68ece6e902fd5f6c2c9a0b2b4396fde7879a80d48c9c55e/bundles/homepage.css
                                                                                                                                                                                                                                                                      Preview:/* Minification failed. Returning unminified contents...(116,377088): run-time error CSS1039: Token not allowed after unary operator: '-background-image'..(116,378060): run-time error CSS1039: Token not allowed after unary operator: '-background-image'..(116,380375): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(116,380541): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(116,380623): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(116,381070): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(116,394757): run-time error CSS1039: Token not allowed after unary operator: '-background-image'..(116,396192): run-time error CSS1039: Token not allowed after unary operator: '-background-image'..(116,404202): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(116,407510): run-time error CSS1062: Expected semicolon or closing curly-brace, found '
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):991
                                                                                                                                                                                                                                                                      Entropy (8bit):7.64523017614352
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:e/6vJLrC6hr/SFp1pnbYCuVwdvjuRMYIKn+wWstgh:e/6RrC6hr/ip1OCkwERzh+wWsK
                                                                                                                                                                                                                                                                      MD5:B85DEE293635916A5EDE3CB905DD9064
                                                                                                                                                                                                                                                                      SHA1:D67C06D728F2916B316FE4D28D531520B0C72DB1
                                                                                                                                                                                                                                                                      SHA-256:F47AADCD7AAD6FFC40F041314C5BCD0FE38EBC4D09E217AF831C531D0A0F3B4D
                                                                                                                                                                                                                                                                      SHA-512:375547C58CF00D5A6612C9DDC9F917ABB24D88664ABF145C3A7EBD9154C61D9D3154A9C81ADA9F52F45C409D9C6CC685230FC96476D73A93BB513606044D59AE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(........m....pHYs................"zTXtSoftware....sL.OJU..MLO.JML.../...zB....cIDATX..UM.E...j~.d-.Z.!-.B-"..E........6.Q.."B.-*j.A.q..-*A....$..\.T..jQ........s/.-...{`.w.=..3....h....l.....L.#.:..(8.cY...r. 09R.X..1.... ...|.L.o~\.`.........6.fy.u.....7.....z.w.x..P.C.v-B......U..;..y..q....e..%...II.Jr..~/.'.\Rp{.......d+..b......8T...|L.B..mJ .z..\....W.|..W..>1...........X..F....P...(.....V.k.O....d.!..pG.~X..6a.O...*.K..Q.^5.......P5.}G.U..{......?.6.qI.l........M...|]./*..~Z.W.qQ....!.?..$..........+xL...../q....).I.'...b.Z.........?......|W._..dXc...I....J..#.9.......j.Z!xA.O..M. ......6.#_.).E....N..*x........RC..._..]9?....|^.4..}p....$.c.1....7.r#..w.".[j.....g:..v..C...y].f^mV.{1>......#.Nfa.VqSM....l1...y.......b~X.wV...........g:...Up].F...L.......i?.....$.8.wmKI.1...pO.X*..@.]6'...o.......t...&..zi.M.}..q..*fy-f_.)..3....F"/.a.G...Vv...2...T.^.....?.5.J^v.uI..6.`..6...g.......Il.....IEND.B`.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3817
                                                                                                                                                                                                                                                                      Entropy (8bit):7.929834925768449
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:bcTRR98EfowVu4QFP7c89HM8hR6jSr8vHBC42Weh79T6B:babuEfowVuRPC8z6jSr8ZCXh79i
                                                                                                                                                                                                                                                                      MD5:D476BFB8B660BEF049077998DE76E574
                                                                                                                                                                                                                                                                      SHA1:7B5A587F8FF525BCE3B5F348C97CC0A7B19006A7
                                                                                                                                                                                                                                                                      SHA-256:EBD65AC0C4A8E88A58A60CD78A6C480925BD215D53683906C27E6A6834BAB231
                                                                                                                                                                                                                                                                      SHA-512:8DB2813BD81539578F2AC6EACC9B0506EBCDC87E6E93E5A3F7A48258834136AA05AE328B6D318E57506B3D5184EC3E83734C8F874DE0B7F39128F17F62D2F1CC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/932316iB35FFA64E02E395D/image-dimensions/40x40?v=v2
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(........m....pHYs..........o.d...%zTXtCreation....3202.20.22P0..21.21..%.........jIDATX...w_...}....m.0.(.0B...R+uT+..60.....`.2.d.../wv.Z..;....k..~..S..^a.zV......z|==...|9=......T..........o.5...P+.p.o..8;*.....2..M.4....;O............o...I...j.V/......a..&.X..}..j.@wG.l..x>..y.^.......R.Y...._{..zT.@..c.3.~=#0CEV...p.>.~}..O....ohnj......7.p.........u.y.......RA)..i.....HC=#}5.o.C..hkm...w.....V.....r.....S3..=..W.J...:..I..U......`#j.~v|.$.^x.P.n.z~.h.......[......7o...7..t.&Z.[......yvTW..`g?..!...... .....f.CE.$..P.=.<..;mw..r..[Zq.....[`y....^H.gP.....@[s3....k...`..X...2......1}'...|.."......8-..s.....v..n.....pu.C..`.7..x..SQ|.W....28.G--.U..}9.I..`..........O...i&...U.*W.....?...].-f....qa;'a.&..L..9.[.(.P..=.....p.8.....r.g..5.D.N....z.....m.....a..*.n...Ch...saS.!?.G.E..,.S:.."V./.B.p.;`.lG..7......... C^..*........*....C..m}...!..M..........p.wC.~......U.W....l....\=.p.....K\...b}b.#4:.e..Gx...M7........[p.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 140 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2196
                                                                                                                                                                                                                                                                      Entropy (8bit):7.867421348401065
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:0/6dwK6fNbMgnf5ynchxb0nsE5LtTqEhcqP+lCe5TUePs8aVQyB+q:0S+hFpnZ7gsENlXhWx5NP/yBT
                                                                                                                                                                                                                                                                      MD5:7EFE8204A2E94497AD09527AC4293AB3
                                                                                                                                                                                                                                                                      SHA1:6EDB0397B36EDCB1E37FBB1797EA7A0A0D27B3B4
                                                                                                                                                                                                                                                                      SHA-256:5A46332F36FF19B66D6C9DE77E85024AB4BEAC648CB14B383A627B8B837BE41B
                                                                                                                                                                                                                                                                      SHA-512:13DEAECAD3F0A73C5894CB67294A9C8A126ABAE0B7F92729B77E6DD12680F76450D6A44AC6EF25F3298A960EFB74FA45371D45803B0394AFD014006846080397
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-5a46332f36ff19b66d6c9de77e85024ab4beac648cb14b383a627b8b837be41b/pictures/pages/index/gartner-logo-powerbi-1x.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,.......P.....pHYs.................sRGB.........gAMA......a....)IDATx..MV.9..K.1..n.f1.3...cN..&x.AN.r....'.6.&0.BN.s..&..s.vqL.....R.._..~.%..Z-.KR._2.\.j.0?..*Z..+ ..]........Ro.n.pu...A!rsT.U1.+.W..&.w.W.G.y.......`o8CI......s...K...%..d,D.P....+..kJ.+.R.j.dX.......;........0.=.42..@N..:.......".k....1+./s..?2ss..G.Y.'.&x.....`g5.9.P.....!<....Q............X<N..0...f..5..+.<.1..J...xcy0h..ll...I.X..........x...`...l.Q..e.c.......n....1N*....Kb..)....|2'..S..b5..o.[..y!..;.B......A..K]o.d...,V..^.vz.}...zo-.I..R=M.#/...>...O!V.m._.=+4.ty[X^-.G..........S.A|......G0.+Ps....K..N~...,.r;......M]....".Y.$....su.3x..=.<...vW.r.n..0.8.Y....2shu.R.#.....5....j..|...H..R.J..*.......T.[XAzI....|.R}.9.(....7.\E.G...B.(l.......<w7...6../......BD.7..<6'.&...Ci.\....S%..VN.5.;.qO~....s.fI...s.,`.q'..T..>.U.6.U.e...D@9..T%|..).$A..6.y..D4M.s....5.}t..{...H..Z..z...v.M#LJ....cC.!.i..).........u..q]..4B>5.......u*Y....ub......l...$..H.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):862
                                                                                                                                                                                                                                                                      Entropy (8bit):6.339570749903163
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:SPb3Skdl6b9Guu5c150Xyose0bKLlNmn/TVLsHRA+0YVXN5qJyyqT0vXLe2k:G6b4c1sp3lNm/x4xA+0YlN5iy3Slk
                                                                                                                                                                                                                                                                      MD5:F863FF92E0E161C59B3E94A5B606CC9C
                                                                                                                                                                                                                                                                      SHA1:9F8546A733D7900393082055F348D908917D3B98
                                                                                                                                                                                                                                                                      SHA-256:75480F20B638B51192C437AEC243AF58AB5FC7D65ECF145C6465633263932736
                                                                                                                                                                                                                                                                      SHA-512:26C3C5F0D8965EAE23C88CC0F1BC655CC3294DBA9FEB51A894D9DF0DB1360037604388B320039B3E902859694A064BEF43615E6785407DC993BED4B03ABA7BA7
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/770558iBA6D45E98ECBDF19/image-dimensions/40x40/image-coordinates/1%2C0%2C269%2C268?v=v2
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f........w.......w................0210....................0100....................(...........(..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."....................................../..............................!1Aq.."#2QBar..........................................................?......5;../K..9>...lu?.O`..z..E...%G.nk...J..|..2....#?.@@..z.M3.L..s8.*&...N}....3.:..6.*....:....{..+.].[.........G...5........G..D.zZ.d..f..]u#.D..h.m~..j..@.t.wJ.R{....2..y..y...K.Q..AI.9.#...Xv...o9qH.\.,.....$ %%kODg....3......,..4..%:.....9.=s.& ..QS?.z..m#..2..c.+A.V...7..!wB...d..#Q%xd..C.aV<f#.>.lK..(....[R/...iW.@SeX..X.s.. (D!..F|B......B....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):17174
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-90cdaf487716184e4034000935c605d1633926d348116d198f355a98b8c6cd21/pictures/favicon.ico
                                                                                                                                                                                                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4631), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4631
                                                                                                                                                                                                                                                                      Entropy (8bit):5.468300871943799
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:urrfvgNELp49KTqoqjAAzjMPikVXX1WdpOXErr2Sd6PX7p:+rxBmoq0AzjMakVEzKXV
                                                                                                                                                                                                                                                                      MD5:7ED6551E3ECA50EC742C5F2803F44D9A
                                                                                                                                                                                                                                                                      SHA1:51E3480CB1ADED8EAB24C3A1B2D54C6AB3627880
                                                                                                                                                                                                                                                                      SHA-256:18438B0FDFB52E210C72E3AACFF1C13888FA1B17D502769C164064559F482F24
                                                                                                                                                                                                                                                                      SHA-512:F2D6560D0B4D9E0B71CCB7CBCE80184CD7D0EC3DC40CC11AB48BAABC3FF7A36CDB2ECDC4013ADEE3E4070D471D92A8BB2D1AEBA92D2EA99709C997D5199BC87C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-18438b0fdfb52e210c72e3aacff1c13888fa1b17d502769c164064559f482f24/bundles/tagManager.js
                                                                                                                                                                                                                                                                      Preview:(function(n,t){"use strict";t.onyx=t.onyx||{};t.onyx.tagManager=function(){function e(n){return n+="{0}random="+Date.now(),n.indexOf("?")===-1?n.replace("{0}","?"):n.replace("{0}","&")}function h(t){var i=this.script;if(t.events&&t.selector)n("body").on(t.events,t.selector,function(){o(i,t)});else o(i,t)}function o(n,t){var i="";if(n&&t)try{if(document.createElement&&f.appendChild)i=document.createElement("script"),i.src=e(n+t.tag),i.id=t.id||"",t.callback&&typeof t.callback=="function"&&(i.onload=t.callback),f.appendChild(i);else return!1}catch(r){}}function c(t){var i=this.script;if(t.events&&t.selector)n("body").on(t.events,t.selector,function(){s(i,t)});else s(i,t)}function s(n,t){var i;if(n&&t)try{i=new Image(1,1);i.src=e(n+t.tag)}catch(r){}}function l(i){var r,u;i.pattern&&i.script&&(r=new RegExp(i.pattern,"i"),!i.disabled&&r.test(t.onyx.tagManager.tagConfig.page)&&(u=i.timeout||0,i.tags&&i.tags.length>0&&n.each(i.tags,function(n,t){setTimeout(function(){h.call(i,t)},u)}),i.pixel
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 34 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):432
                                                                                                                                                                                                                                                                      Entropy (8bit):7.137285668947322
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7at7/mSzJJu8oqjRycgB6mkxPjTBgDoEq7PDc:VtS4HFoZnBiblgo1Dc
                                                                                                                                                                                                                                                                      MD5:630948DCAABDB9DAB58027154BAE916A
                                                                                                                                                                                                                                                                      SHA1:D51706568B41806DB1BBE4DCB48F6FD54096D5BA
                                                                                                                                                                                                                                                                      SHA-256:C14837C7EF180C0B5DD4CD389A7876B4CCF09EED73190EC78307DD7E09117940
                                                                                                                                                                                                                                                                      SHA-512:E9807269DC60F613DD0CFDCBE059BC63755DC5863EDCE0FB126A7084623BFFF484A6DD7ACAA5F9BCC826DD074A8F028B292DCDE7CD24F986043C0F276C62FB08
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/html/@2EB9F76B9F57E2F4118D38D6FEB826C1/rank_icons/Combo%20Rank%201@1x_34x15.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..."..........u.*....sRGB.........gAMA......a.....pHYs...%...%.IR$....EIDATHK..J.A...]C...,,RXZXXZ.i....".%.....i.....7.+...,.S.."w...Q..\.........gg...Icl..-.=.).C....C...4...X....x.g..!R..y;..K.;.J....W#L.H.c...3.T..`F.6....i.+*.E%#.ti.{,..JB$Mg...z,*.).8`.w..*ML)#....~.u...|.t........e.O..;*.....+p.;UI^..s.E.....q..J...MV.B.Z.|.^c<T.v..l..I.](.sH...OO......+...L....ps}.%s...gfj...@Z....IEND.B`.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 25315
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):7371
                                                                                                                                                                                                                                                                      Entropy (8bit):7.97444135122697
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:X9Iu8WoBL/SeVli3xEdFJ8qD6hmfmkwVo:HGU3I8qD6wfvt
                                                                                                                                                                                                                                                                      MD5:9BEC58EA70B3349BE7FEBB55A8969DF5
                                                                                                                                                                                                                                                                      SHA1:3963F8F80948ED5B7D6764546B0F129817681547
                                                                                                                                                                                                                                                                      SHA-256:FA3E321D6C8DEB009A3BCB50E09EB651BF959DE9A7D0B2C04C22276987DC5AE4
                                                                                                                                                                                                                                                                      SHA-512:F4CDEC651835A241DA2502601B74DCE1D37229EBCA9E66CF24012CEB2A05263AFE12C041BA32BCA3EEB64A6383A3CA6BAC135B6C41E04FD023AA58C718F610B9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://cdnssl.clicktale.net/ptc/000640d2-dbd2-444d-a687-dbc98ba5db41.js
                                                                                                                                                                                                                                                                      Preview:...........=kW.H...9.....X.B...`....X ^..6G..A..=.x...V.Cj....s?\. uWuWWW......L.;...F.......P.=....QN.i(.](=;&~..?p..//~y1s.A03S.O^pk{...T<>*..n...14.U`.U.....VM.wc..,.X.....I.U...'0.).#7..u...E.......9o.[..j(..q...|.j.6........`..~..^........V.0............s.g..X..wo..Yi...X.d.[m.......].........*.`l.#..hB...cg...6.......ilm.[.o..j.;m(...!...[..j........h-(kCY...P..6....!+wA.a.S.1\.ex..&.;.G].Wx0.(pFv....n..z.][..VV._.Ns.Y;oV._....0...7.5}......)..m.Z....D%^D......_.A..5.Y.z....Y..k..:W.........F.g....q...I..D...^....$....>..6.5...*.5.h.......s....?>.(g......^b....sr......^r.ypu8..../....&W.'.Q.w<.....\.....K..2.{..\.k.\......'.U..y.....!bA.....0mv.]....}x.K.F..}.z.U..d...1....(...;...%ERs..d...XZ...Q....Z..d..?../.fW...]..c.....N.."Y.......o.K`.}5..^..C.W..}.D......jo6...6.f.C.^r...H...3.B4...c.......n/....&U..w.^..Hu.].^..(..$.....0X.z.z...JH.$..;...C......$a.U\.W*.\..bX.Xv.....l..n}2S......*PYc8k.._..]U7c...4......'..N.].
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=10, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, xresolution=134, yresolution=142, resolutionunit=2, software=Windows Photo Editor 10.0.10011.16384, datetime=2020:12:21 10:06:41], baseline, precision 8, 40x39, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):39662
                                                                                                                                                                                                                                                                      Entropy (8bit):5.690576448239512
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:SvXz0qOI1342Vml8vcqOIYELpnkLBhwkiXjgyzZZBeaXlVWjUXq03zHakd:6Wamuv9LpECkiFpCX07ay
                                                                                                                                                                                                                                                                      MD5:A0A031651F039F6E4445B1578AB3BE9B
                                                                                                                                                                                                                                                                      SHA1:2FA8AE8D7CC7F2D51C3E95D5DAF362076FF29166
                                                                                                                                                                                                                                                                      SHA-256:E05EAF1D425EF374B407DD86FCDEDB0B0F7925503340D0AFD54C0A20A27287BE
                                                                                                                                                                                                                                                                      SHA-512:B72603F85B15B378524E758EAAF0ECEB32F8EAE6B04D5A7FC6F4E477CF392832AB85C75AF51CEA1E73A8711C3C2D9499DB96D568DA069754C6520E6FADBDC590
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/506452iA5C988CE2EEC51EB/image-dimensions/40x40?v=v2
                                                                                                                                                                                                                                                                      Preview:....3.Exif..MM.*...................................................................(...........1.....&.....2..........i.........................L...,.......,..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):450
                                                                                                                                                                                                                                                                      Entropy (8bit):5.414477631266466
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6:JiMVBdojGobdgXRxVnzVEnVWBvFKmc4slZKYnic4sf3UU4cqyqO4c8WJyq/1WyuZ:MMHdwp5i/nzVW/KYf3UANR4rR9
                                                                                                                                                                                                                                                                      MD5:93AE6620BBD6C6FEA0AC83C9E6302560
                                                                                                                                                                                                                                                                      SHA1:1D5412738313045BBE7BC3297CA9A480CB769830
                                                                                                                                                                                                                                                                      SHA-256:E278D24E349D88EDD3E0AB9A324D55521F339BE640EB1C1FA70295246C37B0D5
                                                                                                                                                                                                                                                                      SHA-512:CC95A50D201479A477F44D96BA6BC9D823E6A58E719427578D251A6C4F12753FFE14AD7285F617FF6F789D9B3D7BCBB636C044EC5B0F837A7741B65067F53BDB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-e278d24e349d88edd3e0ab9a324d55521f339be640eb1c1fa70295246c37b0d5/placeholder/content-card.svg
                                                                                                                                                                                                                                                                      Preview:.<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 27.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 1076 772" style="enable-background:new 0 0 1076 772;" xml:space="preserve">..<style>....st0{fill:#FFF;}..</style>..<rect class="st0" width="1076" height="772"/>..</svg>..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3817
                                                                                                                                                                                                                                                                      Entropy (8bit):7.929834925768449
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:bcTRR98EfowVu4QFP7c89HM8hR6jSr8vHBC42Weh79T6B:babuEfowVuRPC8z6jSr8ZCXh79i
                                                                                                                                                                                                                                                                      MD5:D476BFB8B660BEF049077998DE76E574
                                                                                                                                                                                                                                                                      SHA1:7B5A587F8FF525BCE3B5F348C97CC0A7B19006A7
                                                                                                                                                                                                                                                                      SHA-256:EBD65AC0C4A8E88A58A60CD78A6C480925BD215D53683906C27E6A6834BAB231
                                                                                                                                                                                                                                                                      SHA-512:8DB2813BD81539578F2AC6EACC9B0506EBCDC87E6E93E5A3F7A48258834136AA05AE328B6D318E57506B3D5184EC3E83734C8F874DE0B7F39128F17F62D2F1CC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(........m....pHYs..........o.d...%zTXtCreation....3202.20.22P0..21.21..%.........jIDATX...w_...}....m.0.(.0B...R+uT+..60.....`.2.d.../wv.Z..;....k..~..S..^a.zV......z|==...|9=......T..........o.5...P+.p.o..8;*.....2..M.4....;O............o...I...j.V/......a..&.X..}..j.@wG.l..x>..y.^.......R.Y...._{..zT.@..c.3.~=#0CEV...p.>.~}..O....ohnj......7.p.........u.y.......RA)..i.....HC=#}5.o.C..hkm...w.....V.....r.....S3..=..W.J...:..I..U......`#j.~v|.$.^x.P.n.z~.h.......[......7o...7..t.&Z.[......yvTW..`g?..!...... .....f.CE.$..P.=.<..;mw..r..[Zq.....[`y....^H.gP.....@[s3....k...`..X...2......1}'...|.."......8-..s.....v..n.....pu.C..`.7..x..SQ|.W....28.G--.U..}9.I..`..........O...i&...U.*W.....?...].-f....qa;'a.&..L..9.[.(.P..=.....p.8.....r.g..5.D.N....z.....m.....a..*.n...Ch...saS.!?.G.E..,.S:.."V./.B.p.;`.lG..7......... C^..*........*....C..m}...!..M..........p.wC.~......U.W....l....\=.p.....K\...b}b.#4:.e..Gx...M7........[p.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 38 x 38, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3222
                                                                                                                                                                                                                                                                      Entropy (8bit):7.924522589674875
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:wSv91y+z9RxYDizhl8Qe0ruE8yZL3W8Exi57rd:wSVlLCuV2Qgay1mrd
                                                                                                                                                                                                                                                                      MD5:A2D71DD02EDE940FE1B9108C7DD6120A
                                                                                                                                                                                                                                                                      SHA1:3CCC8F474B5C9449DCCEE0C32E9BC66F15030A43
                                                                                                                                                                                                                                                                      SHA-256:9E1C9A1DA69F4FA7397458DF66B2A08BBFCA8A1CC81C5C2222BCDA776866A83A
                                                                                                                                                                                                                                                                      SHA-512:53A45D67D508DE35B454BE68812F7B75FC7F622F2A449A18BAFB646349BB7A90C4679D8F78C757C614DBB158312217ADD623EB189F3C2D93C7D5F791D401225A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/avatar-name/palace/avatar-theme/candy/avatar-collection/architecture/avatar-display-size/message/version/2?xdesc=1.0
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...&...&.....'_~.....pHYs................HIDATX....P.........~t..w...n....V.s-.s.z..Y.NR/Y..)...G.M.R.$$2@.B.D..S..GFH.IDd.. .......]k.r........y......z....nSD9.7....f.D.Gy.......s.3:.Eb.~..q.{..a..)'.Bs.5cJ-+...S.[..7i..L..a...=.R....,.t..^D.}.?....C....O.....M.M.nS..C..BsT;.....y...>.I.3...v...2........^TD.m-....&.:U..q..:7......E...i`...#j,.U.H...+...{A.B8....8.....e........lX.M].~.....b....X~:7..Qd.U..Fz?.J...C.X...../.{A.X......M....E...aM..w..NK,..W.....)..UN.o....x.xF.u..Hr.`.>.#..a...H.d.v.0%..9..].....0.v..}.......{....^...o.V.f7}.6..x..aw..w.^_.w..ep...'r{|:.:.g...Wo?.z...U....b.W E7`I......U..I....p..2..O....w.eL...p..6....7.4]C.#w..........A...V..'D...&.^.y._..,.....nD.M..`.....'...1..../'......p....)........W../..7.s.o+...1..gsq....b.m.~'._.x....4.............. .~..k.....m....]...fF.<_...!.M..w;..:.o}Z.b..b..]...e..-....E7....V..l....Q..................(.Y..1......y.0.....b"..@.............9:r.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):845
                                                                                                                                                                                                                                                                      Entropy (8bit):7.134376084614557
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:Ac1sp7jDz1s0GZyL8bNRfuH+xIrE3LfodAl:AiWzhaZykfueGrE7o2l
                                                                                                                                                                                                                                                                      MD5:8E64BB966DEBD131A11E58ADAF7AEB33
                                                                                                                                                                                                                                                                      SHA1:4D77BDEB44AA5DA5866402F4587AA67C9FE6570C
                                                                                                                                                                                                                                                                      SHA-256:3D18C49AE8E5674A9613FA26D17FCEDA2B9DD9568C8ED727D0EA76E2DB54CED8
                                                                                                                                                                                                                                                                      SHA-512:CCC68B496769535D08F6A06F7F89C58F87B5FDE9508E7325FDB8BDF926B35C971E06B16558AAC4C1780BC2386312550C5D8EC562AD6BF7C0498A4C854378F3C3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/16849iB5AF05F92B53BE03/image-dimensions/40x40/image-coordinates/0%2C55%2C390%2C445?v=v2
                                                                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."......................................0..........................!"1..AQ..2aq....#Dr.....................................................!1............?..m...z..Wj..^...z^(A.Ci<.,.H..t...+.......5:...^qEj.*.N>x..Mj.loiQ..}....\q7..#.YC..!>Y.~u._.6.Hn...(.......U.......K....oCl.6......N?...,..5M.y.|.F\N03....3.4W...L..J...n.r...}.......RW`)..S2..M.yA....#....^..O..Z..\...Ti..x.)..G...|W..z...-(h..Z..F:..[..PX......"..5.1q..R..8.>U*.)2..!_...c..U.Z.~<w[.m.De.V.Ns..8.-5%1....@..S..8..u.!..<.......eD.HQZ..u#.~h...Kd.].5.ir..p+v.I$...4U.\ r.... ..-..<.Kx%?T...Lu.j.S.v4......x.........r4.).....r.RR..eM.....y.G. &.x.o...+>x...N.yd...'..G..C0e%......<N<G.(.R....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 211 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4301
                                                                                                                                                                                                                                                                      Entropy (8bit):7.942041891928634
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:SSGCg8oSd/O5I4Swq5wQDj2ViNVJzLzArC7HMW+EjGUs18rGQvg:SSGCgvzi0BQmVcVJfJ7sW+2iQI
                                                                                                                                                                                                                                                                      MD5:4F99FB5E5EA18869F2CC9BD970E0D3B6
                                                                                                                                                                                                                                                                      SHA1:12AC7F82F9892645CD6900046150E16300DAC9E0
                                                                                                                                                                                                                                                                      SHA-256:2FA5531117D83723E159FA52E9B06A9CD674D1DAD58256DC254BB85751DBA3BB
                                                                                                                                                                                                                                                                      SHA-512:58F411654B00173E2C3100E401988FDB1BAD9A0373E0004139B6272DA2763CFE2A936A14AA0635F5E8B62AF1AF23AF7FC69100542D179D09053B4A59DD8A42C2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-2fa5531117d83723e159fa52e9b06a9cd674d1dad58256dc254bb85751dba3bb/pictures/pages/index/store-logos/apple_store.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......F.....V..)....pHYs.................sRGB.........gAMA......a....bIDATx....E..{..@.R...f.|b.1...x..*w1.....]r.2..K..(jd.....F..B........|.,..3g.93.g....3..y....v.D...g..x....w.....xk*...p`...-NNN.{..{W..<.X.y"u3.h........p}..p.....X<.y.f..x..}...u..e.0==].....{..|.T......^^^.....r.J........CF..].v.._|1....[.8p..i.g...^.x<vgs...G8u.T..edd...;..G..;{..........i.G:....>......Q.C...K..G.CM.9.C;z.L........C....1...L+.).v......C....G9.....?...V.0..s.......?.J.H.Y..&.}..<...oCFF.`@....nv2j$....5........_..E.M.w2vQS.H....Q..nz.....'ddd....h.#...M....!##c$L..........d..k...p]`jj*.......c...0...1,.b.....i.r.]....W_}......n.0.^z..6^.....G..._~9\.|9t........?....... .............k.UV.Gz6..O.iw..d..Q.V......6+.gB..d..hJZ..........Eo@>.~....|..z...".....|...b....xD..0.k.?...e..l.5D.z.jeoO.'.|r]x.A..W....zo..&...b..n....i-=....Y$T...#...K.....k.v.....|.s]...k.....;w.\QF]...x....xq..-x/.}M>~..5a.m.V......u.R....H..z#....?.E
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):398887
                                                                                                                                                                                                                                                                      Entropy (8bit):4.789945271905345
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:VXFcWcYbJXojlvhKP1JOvuBPc2+bOzZW+ObPTvz3ubZiLIdnvypcGv/h0JjJGgJF:ajphKPfWuBPc2+bOA+ObP/3ezgcj6Qz
                                                                                                                                                                                                                                                                      MD5:A1ACB797DDD709C8785E375A5ABA837E
                                                                                                                                                                                                                                                                      SHA1:E8989327434118A1A91212139655F620CED6426E
                                                                                                                                                                                                                                                                      SHA-256:48CB3A8D516E7A3F33E25130E8AA67F2DD2D753A938BACC5528CA073D269BF6F
                                                                                                                                                                                                                                                                      SHA-512:5956B5F921A77A56A438C1F8A7CF5811BADC07B59BAE9C7D4B15D5AE1BD5FC9D2155CF06BB1EED2A11082343678424385205ED11578D990F690386A555E69177
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://static.cloud.coveo.com/searchui/v2.9373/14/css/CoveoFullSearch.min.css
                                                                                                                                                                                                                                                                      Preview:@import url(https://fonts.googleapis.com/css?family=Lato:300,400,700);.CoveoSearchInterface.coveo-small-facets .coveo-dropdown-content,.CoveoSearchInterface.coveo-small-recommendation .coveo-dropdown-content,.CoveoSearchInterface.coveo-small-tabs .coveo-dropdown-content{padding:0}.CoveoSearchInterface.coveo-small-facets .coveo-dropdown-header,.CoveoSearchInterface.coveo-small-recommendation .coveo-dropdown-header,.CoveoSearchInterface.coveo-small-tabs .coveo-dropdown-header{font-size:12px;display:inline-block;padding:0 7px;height:22px;font-weight:700;line-height:20px;letter-spacing:.09px;vertical-align:middle;white-space:normal;color:#1d4f76;cursor:pointer;text-transform:uppercase}.CoveoSearchInterface.coveo-small-facets .coveo-dropdown-header *,.CoveoSearchInterface.coveo-small-recommendation .coveo-dropdown-header *,.CoveoSearchInterface.coveo-small-tabs .coveo-dropdown-header *{display:inline-block;margin:0}.CoveoSearchInterface.coveo-small-facets .coveo-dropdown-header li,.CoveoSea
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (49834)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):331017
                                                                                                                                                                                                                                                                      Entropy (8bit):5.296169692179639
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6144:xAuLzUqR1s9zIqRORPvksdmTcY3p4q4Gx2j:xTzUBzo4a
                                                                                                                                                                                                                                                                      MD5:1D642EF991EC17CBD0E773A36457827D
                                                                                                                                                                                                                                                                      SHA1:DBD52E056241159CD81CF01EBD7C347E7572AA3A
                                                                                                                                                                                                                                                                      SHA-256:DAA5EEFC294304FD272831DB17A79897E02F33C304D4A9F5300463F3490BCD49
                                                                                                                                                                                                                                                                      SHA-512:7E92B9C87DFA220E2DD4D7677BBBF65A80099D9E516D0EF1DA844D883FEC57716B4CAA78D23176498308746256C2E66A1F41706771FD71EDB2AE071C16BF21C0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/mscomhp/_scrf/js/themes=default/49-a00ab0/92-02e55d/d5-bf34c0/a9-078595/c6-188593/20-927336/44-f01b50/48-7cd437/e6-6b0cce/38-612ec2/ed-0fe1b2/8f-f92bc5/6f-2bab60/1c-f5690b/40-4a3a67/76-82dcbc/8f-3cb0d7/24-0b8102/66-24c457/89-14589c/ab-5499e7/fe-0d4f73/e1-5e7bbe/22-c58acf/21-4ee9db/f3-0fe860/9d-004e7f/28-b05709/2c-4dd93a/f6-de95f9/c6-38e19f/70-9cf744/2f-059bb7/4a-d36a4c/b9-ab82c2/7b-e9553a/1f-7a1d7d/97-4b42ca/47-c8e45f/ea-bc80c4/dc-f723c4/2b-1a1a95/e4-4ea025/90-8d6f4c/d9-095267/4b-8dbc84/ae-07eb21?ver=2.0&_cf=02242021_3231
                                                                                                                                                                                                                                                                      Preview:define("componentFactory",["require","exports","htmlExtensions","utility","stringExtensions"],function(n,t,i,r,u){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var f=function(){function n(){}return n.create=function(t){for(var i,r=0,u=t;r<u.length;r++){if(i=u[r],!i.c&&!i.component)throw"factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";n.createComponent(i.component||i.c,i)}},n.createComponent=function(t,r){if(t){var o=r&&r.eventToBind?r.eventToBind:"",f=r&&r.selector?r.selector:t.selector,s=r&&r.context?r.context:null,u=[],e=function(n,f,e){var a,c,l,o,h;for(a=r.elements?r.elements:f?i.selectElementsT(f,s):[document.body],c=0,l=a;c<l.length;c++)o=l[c],o.mwfInstances||(o.mwfInstances={}),o.mwfInstances[n]?u.push(o.mwfInstances[n]):(h=new t(o,e),(!h.isObserving||h.isObserving())&&(o.mwfInstances[n]=h,u.push(h)))};switch(o){case"DOMContent
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3556
                                                                                                                                                                                                                                                                      Entropy (8bit):5.515505152690465
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:c0A+fEtNz+qttVgnOtHcHmnRAeIFN7BHDUuFzO0HN3tMFL2u98pf/AjHS0cJDnFf:g+fYD8QSeI5jR7hu9SE0DMTjPsRiw
                                                                                                                                                                                                                                                                      MD5:67C247C5BC41669982849503CB6129D7
                                                                                                                                                                                                                                                                      SHA1:61458CC2F6C5E40FBDBB4AA5003E1E70A261D7B6
                                                                                                                                                                                                                                                                      SHA-256:F542ADBD7A6FEA0A1DCFDE7EB05B2E96C3DE50A40A6A01065A2CC47E720F024C
                                                                                                                                                                                                                                                                      SHA-512:2058E2F5C4EA06B9791C95D1D9030BF1C258A34897B3CC694BF51DFBE1642DB600B8330AA88EEA698E9DF1716166CF47013C720CE78ECBD0D5477B050D92E183
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbi.microsoft.com/pictures/application-logos/svg/powerpages.svg
                                                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 26.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 48 48" style="enable-background:new 0 0 48 48;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;filter:url(#Adobe_OpacityMaskFilter);}....st1{mask:url(#mask0_2871_188_00000011737632939326521680000005722902583284474265_);}....st2{fill:url(#SVGID_1_);}....st3{fill:url(#SVGID_00000155865749804809628970000010773205050728960952_);}....st4{fill-opacity:0.24;}....st5{fill-opacity:0.32;}....st6{fill:url(#SVGID_00000152260659616698682990000000842056369234293646_);}....st7{fill:url(#SVGID_00000072239164755807265270000015070638629682861974_);}..</style>..<defs>...<filter id="Adobe_OpacityMaskFilter" filterUnits="userSpaceOnUse" x="-1.5" y="-0.5" width="51" height="49">....<feColorMatrix type="matrix" val
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (35052), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):35059
                                                                                                                                                                                                                                                                      Entropy (8bit):5.004493594217954
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:5g4rYkGcfp0ismQz4AxRrmpzLIU5jD+/oA+y0BvWH1xtDpgvjTDdr3I77g73xnAc:4KhZhnTX
                                                                                                                                                                                                                                                                      MD5:5D6808EA0784167A47D65ABCF33101FF
                                                                                                                                                                                                                                                                      SHA1:EAEDC947C99866CF452956EE85C6258C34129681
                                                                                                                                                                                                                                                                      SHA-256:12F574A1BC3F3B205BA8C84376AEFF563A838F8B4DEF95A27C2505C9DAF12642
                                                                                                                                                                                                                                                                      SHA-512:CF15D452D3CB6EA57B5D9BD99BD3EF58BAB288BFF210ACE9A5931BBDA6BB7293D009137C0F95C4B5216AE59B9B63E1CD3D877B887005DCF396BADF02D8B9638D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-12f574a1bc3f3b205ba8c84376aeff563a838f8b4def95a27c2505c9daf12642/bundles/bapi-header.css
                                                                                                                                                                                                                                                                      Preview:.bapi-nowrap{white-space:nowrap}@font-face{font-family:MWF-MDL2;src:url(https://www.microsoft.com/mwf/_h/v2.94/mwf.app/fonts/mwfmdl2-v2.94.woff2) format("woff2"),url(https://www.microsoft.com/mwf/_h/v2.94/mwf.app/fonts/mwfmdl2-v2.94.woff) format("woff"),url(https://www.microsoft.com/mwf/_h/v2.94/mwf.app/fonts/mwfmdl2-v2.94.ttf) format("truetype"),url(https://www.microsoft.com/mwf/_h/v2.94/mwf.app/fonts/mwfmdl2-v2.94.svg) format("svg")}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff) format("woff"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.ttf) format("ttf");font-weight:400;font-display:swap}@font-face{font-family:SegoeUI;src:local("Segoe UI Semibold"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/latest.woff2) format("woff2"),url(//c.s-microsoft.com/stat
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 34 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):503
                                                                                                                                                                                                                                                                      Entropy (8bit):7.195490439417235
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7at7/hR0u7l4V9vHvcWEhasqUHnFwPW8T66yWe1:Vtd7l4VVcW4aGHIaP1
                                                                                                                                                                                                                                                                      MD5:EBBB9AF78F8F0D2F7BD1B86175A9DB5B
                                                                                                                                                                                                                                                                      SHA1:3DD8E4BA7DE7E20805B2CDE5EABCE8FC58DA7B9F
                                                                                                                                                                                                                                                                      SHA-256:E99593D7F84E0E939C56840A0BD6DA55A21B932DEAA307E1C8A0F63B1A82C733
                                                                                                                                                                                                                                                                      SHA-512:19E69E39259FB2A6BBF883A05665694FDE895F6EE877EFD6137C988DFFB42B5F5F68BD8AF0EE7A26371A00F40B2AA81EF85229904E91529422BAE746A6FE4544
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/html/@D1E0EA1D08D6BE3A8DFD3535776F9471/rank_icons/Combo%20Rank%206@1x_34x15.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..."..........u.*....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATHKcd.@PZZ.`nn....W...bt....<eee2P......HKK...!......]...T.@...f.)*.........*. ##.`dd.........9...!"&&._[[..*..P.!..}.........*..LL.YA.C@....".....*.......c.......I.,.|..+';;s....n...(.TU...6....0.qpss1pss...P....`J....Z..?s.T....!/..T^.0.xQ.P..b`..f0.,@..v..`h.y ..!...g.......`z...U>.)`..d;z.&`......?..........g...0z....22\.......X..<}.....G....Q....C...x.....g.j..>..$.V....<;..x.....N.....IEND.B`.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3543851
                                                                                                                                                                                                                                                                      Entropy (8bit):4.952891091383681
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6144:pjYYOBXKjfR3lty11vcsQ6cez7LMCa01pJVDa01pp8OjotO8NJ:pEYOBXKjfR3lty11vcsLPLMYVR88a/
                                                                                                                                                                                                                                                                      MD5:06708DCA596BFF9929E2B348640C39DF
                                                                                                                                                                                                                                                                      SHA1:EE72530411FE6E51F77E3A48953A22189B6A472E
                                                                                                                                                                                                                                                                      SHA-256:2A8C62C9FF00430951A1448BEFD3B32D2CFE2791C8912E42C76DA8DE30FD33BB
                                                                                                                                                                                                                                                                      SHA-512:8201F1DDFE8F9781EC5EFB6F266CB2C8866C8B11D3A2779CCD88FF2E23E4D40C4252BACE0913B80A208E81F9BC1E1664BC6418027C133DA2CD9A098EA6C6AD90
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/skins/6294104/c12bd5f4b246d10b495700192901be93/powerbi_rebranding.css
                                                                                                                                                                                                                                                                      Preview:/*For Device: powerbi_rebranding */@charset "UTF-8";@import url('https://fonts.googleapis.com/css?family=Lato');/*! normalize%css v3.0.3 | MIT License | github%com/necolas/normalize%css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{box-sizing:content-box;height:0}pre{overflow:auto}c
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):8536
                                                                                                                                                                                                                                                                      Entropy (8bit):4.013979546617324
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:rabnMV2dRem7LeYne6OnINaOmS3SEDoW6famugiYRn19eM6:s+m7LyLbOt3SEDwfjuuRn1u
                                                                                                                                                                                                                                                                      MD5:8EA3028542F42B365DAEDD56E4319D5B
                                                                                                                                                                                                                                                                      SHA1:B5821B040A640A4F0492097571A47281E62191A7
                                                                                                                                                                                                                                                                      SHA-256:A263BEB47525B6A211616582C9E914259E35EF8EDDAB5991BE233EDB44649787
                                                                                                                                                                                                                                                                      SHA-512:DB58412CF1FAFE77AE137418D7781360054180F6B4F711DC08EB923D91E8BBA7C9871C373AD42CE99F9D730003BC5AB3187EDCF27A9B05A3363CF2D71B56A72A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-a263beb47525b6a211616582c9e914259e35ef8eddab5991be233edb44649787/pictures/pages/index/svg-logos/azure.svg
                                                                                                                                                                                                                                                                      Preview:<svg width="242" height="36" viewBox="0 0 242 36" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M180.226 7.67285L188.004 28.3263H184.06L182.229 23.1964H174.092L172.333 28.3263H168.417L176.196 7.67285H180.226V7.67285ZM178.094 11.5023L175.039 20.2036H181.23L178.189 11.5023H178.094Z" fill="white" />.. <path d="M189.749 13.52H201.572V14.916L193.808 25.5583H201.615V28.3217H189.199V26.6675L196.849 16.2834H189.749V13.52Z" fill="white" />.. <path d="M216.45 13.52V28.3265H212.936V26.3806H212.879C212.42 27.0547 211.803 27.5806 211.028 27.9583C210.254 28.336 209.389 28.5273 208.428 28.5273C206.711 28.5273 205.401 28.0396 204.503 27.0643C203.604 26.089 203.154 24.5735 203.154 22.5224V13.52H206.683V22.1065C206.683 23.3543 206.931 24.2914 207.424 24.9225C207.916 25.5535 208.667 25.8643 209.661 25.8643C210.651 25.8643 211.444 25.5153 212.037 24.8221C212.635 24.124 212.931 23.2157 212.931 22.0922V13.52H216.45Z" fill="white" />.. <path d="M226.948 13.2761C227.225 13.2761 227.47
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://pixel.mathtag.com/event/img?mt_id=796292&mt_adid=145196&v1=&v2=&v3=&s1=&s2=&s3=&random=1697001206943
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 202 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3141
                                                                                                                                                                                                                                                                      Entropy (8bit):7.906412624987788
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:COSoJecc5WF/xPTsbfZ2Z9Zw4Bqpq4JeAU5QY:ZSoJe94FpLgk3ZwCoIhQY
                                                                                                                                                                                                                                                                      MD5:7DFD1467FA3D75C698F5F4CA764D56B1
                                                                                                                                                                                                                                                                      SHA1:BE5724CAC71527240032802980AE9F0C125F928E
                                                                                                                                                                                                                                                                      SHA-256:D6BBCB71DF09C3182E64D250B6584389AF962666EBEC9470FA68449DC2EB85A7
                                                                                                                                                                                                                                                                      SHA-512:673C15E5212CC960FFE48C6B00AF34C620A47D1E21130FEF7E281F75849D5C66E5A3725F08EE4F989D70A488F8404D43F140989E67F1029E7F147480B9D66E8D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,.....$x'7....pHYs.................sRGB.........gAMA......a.....IDATx..\.q.8..HY...9}....S*.\A|...N..+.T....T...s*....f.l....HJ ....%...'.H@.b...........M@..._D.v....BLr.vC.Y..?O.....P88..h...@ z.........\].a8..wk..R ..#H.6v!rp........C..5ku:}..N.k.....g.]1..kV..............r"jb..0...N88.d.D..<o ..~24.(b6..,...(..............0.Q..*..pw...B..m.....q.....p..!...2...R.E..w.........*L.w.A.)..qN.b..B.C\N..2...0L.Y,...b1.....;E....ai9....k1.n.e.2......@...0..t9..[\....L. .....--..-.xz..x.j..~..[L..Q...g..7V.6......4l...ry+j*.i~.P.G..............z......M.;....~."........L..~...5.0.....o....[=..q....MC~.....O.....1...6g.;..a,..>..x...h.Z.......c.{....9. 82.ao..l.y.r.<{..$..9...[.E....:....RR!}....g...#.. i.........Q.o.c...u.z....._..^..I.EJ.[..i...S).t..^...AK*G..9.tn...*H...m..P.... ?....>.(.]j..q.......|t....>...;...).N*O....SI.....~EG(.[....P...C[;}..kOF.t...h..K.8....;......N_.}.._S...+..ooO.......6.dzh.h.....Hmc.~..n^z..^.v
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8448), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):8448
                                                                                                                                                                                                                                                                      Entropy (8bit):5.225972599695316
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:jiO2U/wcBl7+cWkFPUrdRNhz0YqO+eEjAafFToWrD3hAagY6I0RTrb:+O2kwcBdlWkpGdRNhztqO+eEjA8FToWC
                                                                                                                                                                                                                                                                      MD5:1DEE0ADDB38048D6629237A12055EAA1
                                                                                                                                                                                                                                                                      SHA1:3FAC309CFB7371DB75A033A944D1C0B4A2014A3F
                                                                                                                                                                                                                                                                      SHA-256:65BA09D389F0AD000D3D2B31122E818365D95EAE9D6B4241A6B025FF11D0333B
                                                                                                                                                                                                                                                                      SHA-512:3AB07AECD3CBAA406F43DEFC1FFC42E32D7B6B6D008F9E55BF0769B50181C0D7D5A61E407D00B72AEFFFD763D0C54485B822A7CBAD6C4DE1220D1D355E0D497B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-65ba09d389f0ad000d3d2b31122e818365d95eae9d6b4241a6b025ff11d0333b/bundles/defer.js
                                                                                                                                                                                                                                                                      Preview:(function(n,t){var i=t(n,n.document);n.lazySizes=i;typeof module=="object"&&module.exports&&(module.exports=i)})(window,function(n,t){"use strict";if(t.getElementsByClassName){var i,s=t.documentElement,f=n.Date,ft=n.HTMLPictureElement,e="addEventListener",r="getAttribute",o=n[e],u=n.setTimeout,et=n.requestAnimationFrame||u,c=n.requestIdleCallback,tt=/^picture$/i,ot=["load","error","lazyincluded","_lazyloaded"],l={},st=Array.prototype.forEach,a=function(n,t){return l[t]||(l[t]=new RegExp("(\\s|^)"+t+"(\\s|$)")),l[t].test(n[r]("class")||"")&&l[t]},v=function(n,t){a(n,t)||n.setAttribute("class",(n[r]("class")||"").trim()+" "+t)},d=function(n,t){var i;(i=a(n,t))&&n.setAttribute("class",(n[r]("class")||"").replace(i," "))},h=function(n,t,i){var r=i?e:"removeEventListener";i&&h(n,t);ot.forEach(function(i){n[r](i,t)})},y=function(n,i,r,u,f){var e=t.createEvent("CustomEvent");return e.initCustomEvent(i,!u,!f,r||{}),n.dispatchEvent(e),e},g=function(t,r){var u;!ft&&(u=n.picturefill||i.pf)?u({ree
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32014), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1055106
                                                                                                                                                                                                                                                                      Entropy (8bit):5.701477088098912
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12288:eMGORdaIlR05p0EtIaCOllVAmqZExV+WrU643HZvl7jysL2Yxp5CLIRjNQ9JgS6o:xGOzli54uXl5xm0/HOmQAxD
                                                                                                                                                                                                                                                                      MD5:3029216E6084E29100433D6A2F3DC486
                                                                                                                                                                                                                                                                      SHA1:3E4E4854D91E08413EFB6B6472C12E507772E682
                                                                                                                                                                                                                                                                      SHA-256:A1A47239CC7287369450E3384AE956EF3CBC880058B36DCC677D70BD579490FC
                                                                                                                                                                                                                                                                      SHA-512:DBA4B30891126DD5711F5CCC5E084B56823D188B7D94B0DA311F490E42B735C155DD9D0E810A3ABD30C00D3AB6F8E57FDBAAC50FF7AFA4D73DA8CED2C9EA26CE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://amp.azure.net/libs/amp/2.1.7/azuremediaplayer.min.js
                                                                                                                                                                                                                                                                      Preview:/* Azure Media Player v2.1.7 | (c) 2016 Microsoft Corporation */..function ObjectIron(a){var b;for(b=[],i=0,len=a.length;i<len;i+=1)b.push(a[i].isRoot?"root":a[i].name);var c=function(a,b){var c;if(null!==a&&null!==b)for(c in a)a.hasOwnProperty(c)&&(b.hasOwnProperty(c)||(b[c]=a[c]))},d=function(a,b,d){var e,f,g,h,i;if(null!==a&&0!==a.length)for(e=0,f=a.length;f>e;e+=1)g=a[e],b.hasOwnProperty(g.name)&&(d.hasOwnProperty(g.name)?g.merge&&(h=b[g.name],i=d[g.name],"object"==typeof h&&"object"==typeof i?c(h,i):d[g.name]=null!=g.mergeFunction?g.mergeFunction(h,i):h+i):d[g.name]=b[g.name])},e=function(a,b){var c,f,g,h,i,j,k,l=a;if(null!==l.children&&0!==l.children.length)for(c=0,f=l.children.length;f>c;c+=1)if(j=l.children[c],b.hasOwnProperty(j.name))if(j.isArray)for(i=b[j.name+"_asArray"],g=0,h=i.length;h>g;g+=1)k=i[g],d(l.properties,b,k),e(j,k);else k=b[j.name],d(l.properties,b,k),e(j,k)},f=function(c){var d,g,h,i,j,k,l;if(null===c)return c;if("object"!=typeof c)return c;for(d=0,g=b.length;g
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2584
                                                                                                                                                                                                                                                                      Entropy (8bit):5.200987100074627
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:71/3emC/3eBH6txH6SRH6z/8wHFknYelYZxLLaK6cLM9Ln:tiSSvo8wfNxsP
                                                                                                                                                                                                                                                                      MD5:20161ADA4AD257BFD5DAE4C178C5DA05
                                                                                                                                                                                                                                                                      SHA1:129EDC183F78B3787CFFB2A019AEC132FB25A30B
                                                                                                                                                                                                                                                                      SHA-256:FDB580874CF3BB62ECF8B2169EBA15C4544363FCEFC7AC0C04ECF6223933B9A5
                                                                                                                                                                                                                                                                      SHA-512:1E99421815F79014A218CB574087733F85C7F23BE125FAA712EF0F25FFCA616A97885445E4ECB2B0A703AF55126BC7BDC21B848DBFE2B1CD636E98936AABE333
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:<svg width="96" height="96" viewBox="0 0 96 96" fill="none" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <filter id="filter0_f">.. <feFlood flood-opacity="0" result="BackgroundImageFix"/>.. <feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape"/>.. <feGaussianBlur stdDeviation="0.4" result="effect1_foregroundBlur"/>.. </filter>.. <filter id="filter1_f">.. <feFlood flood-opacity="0" result="BackgroundImageFix"/>.. <feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape"/>.. <feGaussianBlur stdDeviation="4" result="effect1_foregroundBlur"/>.. </filter>.. <linearGradient id="paint0_linear" x1="43" y1="55" x2="29" y2="10" gradientUnits="userSpaceOnUse">.. <stop stop-color="#0D36A5"/>.. <stop offset="1" stop-color="#1152D4"/>.. </linearGradient>.. <linearGradient id="paint1_linear" x1="46" y1="10" x2="46" y2="86" gradientUnits="userSpaceOnUse">.. <stop stop-color="#84CAFF
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 768 x 430, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):84607
                                                                                                                                                                                                                                                                      Entropy (8bit):7.889895727224657
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:85xSIZGTSAJsZfUkWg+/R6m1U4ED/S9B8LhXpT6KKx8:8G1JsZfUkWMm++OVZVf
                                                                                                                                                                                                                                                                      MD5:0A4090CB8CF7988B9CDC1A06B276D370
                                                                                                                                                                                                                                                                      SHA1:0772738265AAF5BA83654C8B3FEE65A5B08AE1F2
                                                                                                                                                                                                                                                                      SHA-256:BC2E2ED2A89F8C4EB7C6C0BEAAEB0B28A2007841FCDDAC669349C70740A2B51F
                                                                                                                                                                                                                                                                      SHA-512:62717E78B09A41C8566EAE7F34CD4A1E7B31D88413D909358FF05EB4E9E3A23B3F2E02A7F67D8D3218806D615EE18121C480B8B92473EC41E09D9FCFF74C9A24
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/970734i190D8579FA066097/image-size/large/is-moderation-mode/true?v=v2&px=999
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............'.a9....pHYs..........o.d.. .IDATx..]..\e..B..3...D.......R.B.H.... .."6....)...;.RC..m.gk6.......f...{o....9..3;;..s.s.=A.. .r.<xP.o....N...%.H...".. .c.'... .....~.....)))..{.J}}.444HSS....P...A.D.P...q......Rv..V. ..<...x....5.k.".1.. ..^.@... ..0x.x....5.k..@S.c@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...A...B.@..A..A....DBjjj(... .. ..#...A...O.@..A..A.........L.@..A..A............. .. ..8.2.......A..A.....@mm..O.@..A..A..9...T. ... .. .. .sP...A..A.D....A..A..At P...A..A.D....A..A..At P...A..A.D....A..A..At P...A..A.D....A..A..At P...A..A.D....A..A..At P...A..A.D....A..A..At P..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):580
                                                                                                                                                                                                                                                                      Entropy (8bit):7.449140725611948
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7+b/6TQ2nKtpxjBdSGaTOEC6uN4en/pgvfne0tmLhSbtIMATE7KQBMnzgmqz:vb/6XnSvlYOECpNevlretcLB0zK
                                                                                                                                                                                                                                                                      MD5:B5422AA9DC07B1648280C5EAD5E2D04D
                                                                                                                                                                                                                                                                      SHA1:CBA176369DB8E5D19943F3CEE971CAAF0C4B0AC6
                                                                                                                                                                                                                                                                      SHA-256:D93F882626BC29322702E2A4A35E64771C0F8DBA3CAB89F2778E1263D098DDA7
                                                                                                                                                                                                                                                                      SHA-512:F3A4959B178F3C8C10E052B2C52EF661E5E1627520D13644CF134E3A14191ACB1443E0D70829D59192C71304DD3356706F4C24268E70194EEEE7F8F5B3C5885C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/922438i9ED01843C590CF12/image-dimensions/40x40/image-coordinates/480%2C0%2C1440%2C960?v=v2
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(......./:....pHYs.................IDATX...O.q...7.H...DK.Z-.........&..&.b....S..p?........XV&..JB".uc.....$.....S...}/..w.s/......+..,......2..W.r....m.....r..mf.Y.+.).f.>..k...}w.H.2.F.L.'...%......M5\3....P.~.=Ks....;O.....5n.{.h.b<..V..r...yIh.kk.;rf...\...[..}=W......DU.......G..F|...U:....%.A.<.......brp...m..5.:..........f..5.)ZL.#.q.......QU...~.*1kp..{b...j...5..R..Z...a)k...X.......'O.5j.=.F.G.8}U.5...Y......,...N..q.Kk........X.U.5\..l.]U....vb..S..Z...Z.P.fVZ.....K....Y.M-l..9......T...)....Q......s....IEND.B`.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwx7tHh/:fD/
                                                                                                                                                                                                                                                                      MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                                                                                                                      SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                                                                                                                      SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                                                                                                                      SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://px.ads.linkedin.com/collect?fmt=gif&pid=7850&random=120326782&cookiesTest=true&liSync=true
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):993
                                                                                                                                                                                                                                                                      Entropy (8bit):6.642965902765884
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:SPb3SkXi9Guu5c150Xyose0bvrq+Zpx540DGJdVLs1nZkjKBBruKwIU8RAmII1wq:N4c1spOZb540yJdNKDBruKlCp3ywS
                                                                                                                                                                                                                                                                      MD5:877E5D15FE79891F914C616CEA506D4B
                                                                                                                                                                                                                                                                      SHA1:4414E5A505B08F2D2CBE4E34E4E0DB0B3D313268
                                                                                                                                                                                                                                                                      SHA-256:FE9067D3CFDBE51E039C78FD9C9236C3C00F883C4669260D5350E410333DC4D4
                                                                                                                                                                                                                                                                      SHA-512:8CB8EA8EDC75B887BB72EE044C81244F01F825B0A3902B0BD125BC3A16E0200D4B45CF877578A07E2CED5EEC02F1C2A12CAF58F8234D98E69FB78A137F0CC293
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................(...........(..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."......................................-........................1..!A.Qa.."#3q...24.............................!........................!.."1Bq............?.V.|.s(p.+..Xw.7...........JaxkK.>.....g..v....3....;o%...J..........S..)..C..).a..M...H.....'...u5..,....9.~)y...;c....w.........C.N..\...hM.0]B........w...&Y...\.....<..>`..t..}....i2*...$.Ul6?.U.cU..b.uM>..9."......+Gu..........)M.O....X.".%h...f.G|~*>]"..YIgjx..m&...sk..m....\..;.B..Q.;o.J...}....j..x...Q...!..p.nN..WR...9.h..&Lw..:.*.....m$PG.....U\..^.. .b3..14...p.u..6..1..GO....GCEi..'..h.J.6*.z.....h..}.....O....e.........s$.V..S....TH.jW......(.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):196
                                                                                                                                                                                                                                                                      Entropy (8bit):4.797025554625103
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:1RXfHzRXBMgX/UfVgVISfKxW4qUu5UtgseBWBZ8VNZOjmeJRNnXE1V+o+:1RfzsgP0KOFMLs9cVNKmV+o+
                                                                                                                                                                                                                                                                      MD5:C033B611D87D511847501ADE7913431F
                                                                                                                                                                                                                                                                      SHA1:00F10AB304A7868DE517E53D013318CF86AFC442
                                                                                                                                                                                                                                                                      SHA-256:077F44F97FD72895582436A74517EB4C08A342E8C8EC1D2A672B0F92B32B1C46
                                                                                                                                                                                                                                                                      SHA-512:37B560264EE4109A65DDA234D3679A18FA8B7251EE772AD10E8AF98B00B1C8D0A5F7370496CD5BAC26843807D378CE3C6AFD4638C82DA36DAE06E78BDFBC68AD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/content-card/v1/content-card/clientlibs/site.min.ACSHASHc033b611d87d511847501ade7913431f.css
                                                                                                                                                                                                                                                                      Preview:.content-card .card-body .sr-text{border:0;clip:rect(1px,1px,1px,1px);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal !important}
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):48535
                                                                                                                                                                                                                                                                      Entropy (8bit):7.995299369301744
                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                      SSDEEP:768:p5Dl2kK48shrH6GNCWfGVPguOL1LzheIj+T33dZYe/+muVCSlue/HPhCu:pFIkK3KryWeVPNOFh7+TtZ3AbxH
                                                                                                                                                                                                                                                                      MD5:1D1572A77798E8082E9FA690C141FA2D
                                                                                                                                                                                                                                                                      SHA1:3808DA0D18C1F0D14B88EF6B33B49AD9353D4EC2
                                                                                                                                                                                                                                                                      SHA-256:1778A8147A0259AD6C1197FB2BEF4C83D0287BBED9ABE9DBFB2773CF717CC7EF
                                                                                                                                                                                                                                                                      SHA-512:11C9BE7F1C0BC14CE88D074F254951375A4A3C0000603019246D1ECB5E7847551256864D410E7176BC283EFE42617E1B0A25759C7773D15056CCAD6F5DCF0D95
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Highlight-Microsoft-Pro-Bono-Ennis-Story:VP4-1260x600
                                                                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................}...(iinf..........infe........av01Color....jiprp...Kipco....ispe...........X....pixi............av1C........colrnclx...........ipma...................mdat.....jg\......2....T.E.Q .@..K.....}rlP.n....).........o...qwO.uV:[.|.5...P|$.6..J....c..a.g6..U....%g...$..).4..B,u..]...]Sw..|^At..T#H...*T.M!.d.#...N.g....:...f..X...1..X.A.kd:...5.r....@d..6.0...+.#..R.O...A..3=.xwx.....'.n...&H....Y..w..}....z.rxi0...4..H .>=.A.<.%r.X..cf~......q.u....7@.....M[..W0)......!7....F.....7..lV..r2i.)K...}.NpM......a...x.c........v.*...Z.1.R.7^....x..C.....W.uw./.u....>.......5J.<.\K.i..;R.....U......Zw.v...:.l.ON..Z....g.Bw.c@2.Z...Z....S.f....u...3/..........."g1....bd...K.4..d..."0#]..d.|..3a...[.l(.].7.tU.....Hc.=..%.)......2pX..g9.9.. ...^>/e...n..........I..H..wyC.=...4.s+..4.X...?.7.....Z<.xG.kW....o...[..(.;\.a......i1..;........s.1O
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 343828
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):90390
                                                                                                                                                                                                                                                                      Entropy (8bit):7.996405765749908
                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                      SSDEEP:1536:ACUr2nBgHtiCfzJ72X2cZXbMh0jEjnqTJkf/FC1hPHsigHBvCCAjX5pU:6r2nNg1CbMh7nqTotcEisBCC+/U
                                                                                                                                                                                                                                                                      MD5:B6D27E69ED6477ACD159349C853B97C1
                                                                                                                                                                                                                                                                      SHA1:746050D34235047DD9AD7CB7856F7185A9890FDB
                                                                                                                                                                                                                                                                      SHA-256:9C5FD6D35D8604607F2D2660F23C466D60D6E335C8F330122334BCD99A623701
                                                                                                                                                                                                                                                                      SHA-512:A07562E19E82C60969D90411E63EA1ADA0B30EE882E8FF444EAD790871C268B4C1BEB54B5B877A268416441A17D9F942D25F263F29170931FB8B055B2B578E28
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://cdnssl.clicktale.net/www32/ptc/000640d2-dbd2-444d-a687-dbc98ba5db41.js
                                                                                                                                                                                                                                                                      Preview:............Z.H.(..].h.c.A8........N......x<,a...H....z...K.W....j.Z...5.<..sWW.../.li.w....:.q.Y.9....i>y....,d..in..8.Y.^D..w..a....k....w..d.^..+.>...4.Y.7..A....4..`c.....|.=\..I.].....=..W.....<N..I..!....6.o..a..e......k.=H.D...S..&y.....,."..:t<..z...U..aji..._..(....s.O.m.x.N.....$:.Y.50!.....0......r..I<.Y.&2.w&a......R_l<}.b...O..0'..l..3l.'....'..W&.Qe.J.Y../.A<.&q...p..\..$=....:.n...a2..$.$<..8]..^z...Bv.NU.4..X.M..|.r...ei..e.3...#..n......a>....0.d.]O..wd..N...k...&..e...<...r.(..e..y...<..&..+.0:....G...aw$R.?.(...~{.p....O......#.f..e<.Rl#..~...._s=.S.=..g.?.O.ps.a.O.E.6.....Q.A.....0.....Ii.F.]k!...P....-................Qw.....4.b,.Nd.vr^le.d..$=.'1+.xH.2....%4...C..uX..MC6.J/.3.w.l.0...Nb,...@#..fI.u....[y..v.a2....Y..:..Ks.^.....&|..dX.q...l6.x8.9..:...B@S.G..#.Q...&...%.E...D.......0..p~D..N..>...)..&>.0\.Q......*...~.E..A.+..".r.*.]...).f.>.k..,e!..2.F..}].g.F..Q...Y.b/=...-.7..QXT0KN...%y>.4.E`.,.......'<..,Fz....1z.6:...={6Z._
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 34 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):480
                                                                                                                                                                                                                                                                      Entropy (8bit):7.125474582746997
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7at7/Y0u7l4V9vlOpLG5cTojRua9CwBC:VtI7l4VLGo05wY
                                                                                                                                                                                                                                                                      MD5:9B1147ACA4E54F8B5F671C8B9E01C74E
                                                                                                                                                                                                                                                                      SHA1:2CCD23268DDDA9EA2F129738D4BF2C84282664EC
                                                                                                                                                                                                                                                                      SHA-256:A920D392EDEBA4E223BBE81162D5FBDE8CAE6E2CF7BFB059074E244F8019C9FC
                                                                                                                                                                                                                                                                      SHA-512:6745B59BCC71984461E13B9322E14DD795ECFC5578E20B0299EB9C25E769C67836A326B669D2856BA273C3B69459371B6B2F3D9068FEA09F2C3C719A10AFE861
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/html/@7A3E88A5581F358ACCD557B9E78D337D/rank_icons/Posts%20Rank%204@1x_34x15.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..."..........u.*....sRGB.........gAMA......a.....pHYs...%...%.IR$....uIDATHKcd.@PZZ.`nn....W...bt....<eee2P......HKK...!......]...T.@...f.)*.........*. ##.`dd.........9...!"&&._[[..*..P.!...-...2.Y@.....8+.r....<.R.e.N....b`.....&...=."$......C.#........Q..r...).S..lK...z..8@.#.#..O.@.C.10L.&.bV&.......C.'.S..o...5P!...>.O..@.`.........&......L..P!...]i...I...=...0.."..lG-......`6....H....W.Q..$.V.....p...?.>}.W.b.<x....j....,@.R.,.....IEND.B`.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=mediamath&google_cm&google_hm=9l9lJi75SQC_e8KndNQTGA
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):743871
                                                                                                                                                                                                                                                                      Entropy (8bit):5.749488138881484
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6144:955hEyV6aYmTT6xS5EadCoNDsLQE8Rdd43wXiZzO+PouSD+kzcztiNA2PHApKczt:fVlTf5EaTRL4gXiZzO+PouSbcz+gfjZf
                                                                                                                                                                                                                                                                      MD5:0A5B69AB5FB26A7076129D278C5B9FDB
                                                                                                                                                                                                                                                                      SHA1:6287CFFA0C8F8751290611563A98F6B7E546C284
                                                                                                                                                                                                                                                                      SHA-256:164488986F153375907968097A61B92DCB119998E547A38DF21F42A6553049BD
                                                                                                                                                                                                                                                                      SHA-512:7C09F1655B60FBB3EE69A5E1822A900F801B88F16F09C57059F19DF231AB9238F920AC99B3DB25275728E0F740365A4C69010A1480988E8451F3749EEECC1EE8
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://static.cloud.coveo.com/searchui/v2.9373/14/js/CoveoJsSearch.Lazy.min.js
                                                                                                                                                                                                                                                                      Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("Coveo__temporary",[],t):"object"==typeof exports?exports.Coveo__temporary=t():e.Coveo__temporary=t()}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n=window.webpackJsonpCoveo__temporary;window.webpackJsonpCoveo__temporary=function(t,r,o){for(var a,s,u=0,l=[];u<t.length;u++)s=t[u],i[s]&&l.push(i[s][0]),i[s]=0;for(a in r)Object.prototype.hasOwnProperty.call(r,a)&&(e[a]=r[a]);for(n&&n(t,r,o);l.length;)l.shift()()};var r={},i={87:0};return t.e=function(e){function n(){s.onerror=s.onload=null,clearTimeout(u);var t=i[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),i[e]=void 0)}var r=i[e];if(0===r)return new Promise(function(e){e()});if(r)return r[2];var o=new Promise(function(t,n){r=i[e]=[t,n]});r
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (45258), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):45259
                                                                                                                                                                                                                                                                      Entropy (8bit):5.304954994556418
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:OaOFhhRtOHahmDOfRys3LzQRoLTSYyDaWOKQ:OaOFnRcURtzQyL6aWfQ
                                                                                                                                                                                                                                                                      MD5:5758D3B139BB81813A6232BBE21AEB9D
                                                                                                                                                                                                                                                                      SHA1:38C60CAD0B17319248F863554EDC11DAE82A8424
                                                                                                                                                                                                                                                                      SHA-256:A236AED5086B9C24D3CC94944D4349E9CE469F325AC23BAFCAA5FE3659B15FD1
                                                                                                                                                                                                                                                                      SHA-512:65E54846B5093F87545A1DBEA83EF4D49140BC8C94CB626DA1A32669068180C2E25614C64D72E6F6228288029535A3003034D35E3388518FD94D810B4F14EB82
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                                      Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",regex:/^\d{4}-\d{2}-\d{2}$/,error:"{p} value must be in YYYY-MM-DD date
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):797
                                                                                                                                                                                                                                                                      Entropy (8bit):7.089282884515976
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:Ac150Xyose0bejfYKT9omPJemZQ+TN9e+n7X9+3JqxWgY7s9ywvUxZPfr3YGr2rd:Ac1sp7jVTWG6Fo0qxWgY7U8xZrVrw
                                                                                                                                                                                                                                                                      MD5:DC72781A88AEF42601E6709ACFDEF104
                                                                                                                                                                                                                                                                      SHA1:65FB590BB71A7EC141DF002BCE901203A83B575D
                                                                                                                                                                                                                                                                      SHA-256:2E8F32D67055D95C9E9510F1AFFE4C704F1D51F38DB9FD4B7CA974D4F9380413
                                                                                                                                                                                                                                                                      SHA-512:648FF8FE6F9F2A796C182B6F6B6947D5BA0E49A2397459FA7DA748F653F04F9596FAA54B8DABE088B9B03A253FEFFDD4F40B4348E221578CA453EB0D5A97F5A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/85269i5C04977E44595777/image-dimensions/40x40/image-coordinates/0%2C0%2C376%2C376?v=v2
                                                                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."......................................-...........................!1A.q"Qa..2B...........................................................!1AQ............?......h.*j.~L.C1...c.$...5.&..A8....U..$r<...')i .....N.u.ei..|Mcz..6..E...)hw{...5_..q....%.-...N..R...%..G`...+....g.is.....G..ZB...$Tk...E.1....@....EWAL.@.W....M7..t.,[.........Vw}.?.~........Za%....z. .......0r..8v(.O..<..pC.}.)}...>...:.C...a.9R.%...9O.Rh..W-wVY\U.S..:Rr........`C.}2.N..YJ.?JN3..P./.b2l....E.....%...m.-......9Dtx...........s.*...nf..[go..@.j(.3X..v[....n..4{...H-....03.5.k......E...S..d'.\..?|QE.E)..N\.M..w..[...\..M..x.9..'.84QEP)..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):893
                                                                                                                                                                                                                                                                      Entropy (8bit):4.762445556177897
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:OguQmuXfIqSBYAeN9r060p/rcZcV5w6S3:OgYuP7uYb0BpTcOXC
                                                                                                                                                                                                                                                                      MD5:7E98CE1D1FB3C40EFFE0A57430C1371C
                                                                                                                                                                                                                                                                      SHA1:4B49D59A0C68E24656E7CFEDFF7F472FC73EB125
                                                                                                                                                                                                                                                                      SHA-256:66CCAA38CF7E7FF79D5BC439E9519918126408E79275353DC82E424FC13A8832
                                                                                                                                                                                                                                                                      SHA-512:D83C483E8A58B12134CB6C7CCB77128185B1E42A71CFF64C1B0BDE46AB8ACCAD12248A9EBD00D43BE7784DBC6FBF0BE821C62E8EA97168F44E4E4545885E9C79
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/content-card-item/v3/content-card-item/clientlibs/site.min.ACSHASH7e98ce1d1fb3c40effe0a57430c1371c.css
                                                                                                                                                                                                                                                                      Preview::root{--sc-card-background-color:#fff;--sc-card-color:#000;--sc-card-link-color:#0067b8;--sc-card-link-hover-color:#004a7f;--sc-card-link-active-color:#004a7f;--sc-card-link-visited-color:#0067b8;--sc-card-link-visited-hover-color:#004a7f;--sc-card-box-shadow:0 .1875rem .4375rem 0 rgba(0,0,0,.13),0 .0625rem .125rem 0 rgba(0,0,0,.11);--sc-card-border-radius:0;--sc-material-backdrop-color:#000;--sc-material-backdrop-background-color:#fff;--sc-badge-display:inline-block;--sc-badge-padding:.375em .75em;--sc-badge-font-size:1rem;--sc-badge-font-weight:600;--sc-badge-bg-yellow-background-color:#ffb900;--sc-badge-bg-yellow-color:#000;--sc-card-img-border-radius:0;--sc-card-img-icon-width:32px;--sc-card-img-icon-height:32px;--sc-card-img-icon-font-size:2rem;--sc-card-img-icon-color:#0078d4;--sc-card-padding:5px}..content-card .btn-xbox-green{background-color:#107c10;color:#fff !important}
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1260x600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):63630
                                                                                                                                                                                                                                                                      Entropy (8bit):7.99715959275731
                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                      SSDEEP:1536:njh58q31gl3UDbKBFbMirWVog+9i8JMFrb01nbEX2M:jh5tlgJMi0t82hb0gL
                                                                                                                                                                                                                                                                      MD5:A43BF0AD78F61B8456B6A56FA0BC06C8
                                                                                                                                                                                                                                                                      SHA1:F85C309F6C85386201EDCE03EE07E67EE6A10BF0
                                                                                                                                                                                                                                                                      SHA-256:D4613E233F8223EB0B380C39DA28F7B030E11AA7ED88131950FD62D2DE2C4027
                                                                                                                                                                                                                                                                      SHA-512:69232A8612DD869B9A7957B5E79F83C8F69AAF9BC783B6D5709DD9FF007E52F22FA50DF3648FB0AD05E513C9A417CC7FE3E6F85DD533BCBD72C740A1A76940A8
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8 z........*..X.>Q$.E..)..p..p..M.......~WS_...8....<4.|4Q.AM...a..O...O../?.w.......im;.........{.................%.>.z.....}...f...?.w.......E.....W._...J...9.....[.......j.}............................}.?.G..g.......=U.z}..u=:.v~ .........1.......o....._...........x+.c8=..../..?.=..........'.z?.WE^,.........'...5.G...B2...=u....~.am..B..^.......Y..Z..f|...Z.$....v.di.'3...+.?.7E-.?.R.U^-..._.l.)Gs...a.\lOzax...S .)^.u.r].+@...z+...a.z...z....+.\IqU......`...t...?w..i.O...$/..`.T..M.CL...=.....k....g..*.n.b^....{.........8..N|.j...H..%#r.:..VTa ..Uh.vo..{....`~.*....#/L..2D...>d...8..bf$..~..7.O..*.H.du\3Y........or..(..v4-i......kg*...9..q........yn.)...{....A.<..K.q...X..R....6..p...ed...........|.b...b....p..y...Q..O........K8..Cd.K.....k.....)..G..C..I.Y._.i..5;..S..o..;r..j.S...>i8:..-....Z7.K....X.d.[.\.......e.0b. $X.i{t...Zq.w.O..]B......q|.O..Q...#0&5.j...(E.S.N..k....u..x...%....2.!'l&O].5...E......5.ib..a.LLZ".I.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2584
                                                                                                                                                                                                                                                                      Entropy (8bit):5.200987100074627
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:71/3emC/3eBH6txH6SRH6z/8wHFknYelYZxLLaK6cLM9Ln:tiSSvo8wfNxsP
                                                                                                                                                                                                                                                                      MD5:20161ADA4AD257BFD5DAE4C178C5DA05
                                                                                                                                                                                                                                                                      SHA1:129EDC183F78B3787CFFB2A019AEC132FB25A30B
                                                                                                                                                                                                                                                                      SHA-256:FDB580874CF3BB62ECF8B2169EBA15C4544363FCEFC7AC0C04ECF6223933B9A5
                                                                                                                                                                                                                                                                      SHA-512:1E99421815F79014A218CB574087733F85C7F23BE125FAA712EF0F25FFCA616A97885445E4ECB2B0A703AF55126BC7BDC21B848DBFE2B1CD636E98936AABE333
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbi.microsoft.com/pictures/application-logos/svg/powerautomate.svg
                                                                                                                                                                                                                                                                      Preview:<svg width="96" height="96" viewBox="0 0 96 96" fill="none" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <filter id="filter0_f">.. <feFlood flood-opacity="0" result="BackgroundImageFix"/>.. <feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape"/>.. <feGaussianBlur stdDeviation="0.4" result="effect1_foregroundBlur"/>.. </filter>.. <filter id="filter1_f">.. <feFlood flood-opacity="0" result="BackgroundImageFix"/>.. <feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape"/>.. <feGaussianBlur stdDeviation="4" result="effect1_foregroundBlur"/>.. </filter>.. <linearGradient id="paint0_linear" x1="43" y1="55" x2="29" y2="10" gradientUnits="userSpaceOnUse">.. <stop stop-color="#0D36A5"/>.. <stop offset="1" stop-color="#1152D4"/>.. </linearGradient>.. <linearGradient id="paint1_linear" x1="46" y1="10" x2="46" y2="86" gradientUnits="userSpaceOnUse">.. <stop stop-color="#84CAFF
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):1303
                                                                                                                                                                                                                                                                      Entropy (8bit):7.057391694703133
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:N4c1spGNqNHGenoJWWnefhFAD33VBRpSWPO28M6+l/UZS:N4iWZNFoJWWnqufXSMFLfsI
                                                                                                                                                                                                                                                                      MD5:D8C55E1AE26E3F082A34206B32BDC99F
                                                                                                                                                                                                                                                                      SHA1:9CC7BC01DC929EABCDA39F42DF9006C08C56796C
                                                                                                                                                                                                                                                                      SHA-256:FA14D428EFD7A4D641B2977E839E57935D888CD75DA62FD74458B838D739EE42
                                                                                                                                                                                                                                                                      SHA-512:5DA66409AF69194FC3A3B6904C62B07427288BF8A65DB52A620D57E5E1274C912A97577485AEB506BCF9301FB03D15E59610F628A6D669046C8653BDCEAE7F4F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................(...........(..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."........................................0............................!A"1Qa...q.#2Bb..................................(........................1!...AQq..a...............?.....z.&%.....PITx.8m......w......;....S..2VQ..P.C.'..5....N.....n.T....&88i....~5.w..Q.o)...Co8....G..H..^yw..?.._.......=..x..}...#.._......r..........J...T.C..U...q..G...h[f:\b..T....'.C..hd.~..-.:..l..IJ.R~..5.,.3.*-w.pA...3@.z*4|&.....I.B..".uS..":N[}..2{.....J....d87.-8....t.G'...PA..m.Wat.+.......4{/..L../.[w..W...q..N.wV*...C..b9.,v......g....d.a..1..<<..*i....F.o.*.:]&.........3.8.k...9.c.a.\y..w.c.:M1D.|........N...eiP*.X.Go/S..k.}5....ps.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):88151
                                                                                                                                                                                                                                                                      Entropy (8bit):5.291194095516984
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:DTExXUPinxD7oPEZxkMV4EYKFMbRHz6odHOHCWrdETuXxBxCKKB9XMqojZlOPmH7:DMZmeodHO5nhCKWoyPmHQ47GKf
                                                                                                                                                                                                                                                                      MD5:4A24BED8E21D8F3B5569E507C0DE2BA4
                                                                                                                                                                                                                                                                      SHA1:23A66CAB14110E02194A5F205BB7E6AA551A046F
                                                                                                                                                                                                                                                                      SHA-256:26A80014D87FF2CE19F2D1CFC92E537213F96AB6B620A4217DA3CB643AEAB4BA
                                                                                                                                                                                                                                                                      SHA-512:77C7708EBA471C09D10045F71C5469329E6820EADC9C25518B9895BC1CEB5399C512B30A1435ECC32536684CB913480E6080E17B5A6D456F1F1B819CC0A7B2F3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-26a80014d87ff2ce19f2d1cfc92e537213f96ab6b620a4217da3cb643aeab4ba/scripts/sundog/lib/jquery-3.4.0.min.js
                                                                                                                                                                                                                                                                      Preview:/*! jQuery v3.4.0 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}va
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 270 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):8920
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9714648475389245
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Oy85jyCVQuw30PyVaVpjeDqBzrJ4IHk2UXIvX4YKp/6km:OhhveuwEPewlemEIEuf0/lm
                                                                                                                                                                                                                                                                      MD5:2502A9E67655D1F464215E34257E2B85
                                                                                                                                                                                                                                                                      SHA1:60D379C7E859E35AD0AFFD4502F6E785304FE1C5
                                                                                                                                                                                                                                                                      SHA-256:3CECE3242115333545D39E3A73DA875F36B26A9BD8E831B1B9FED1CD1860405D
                                                                                                                                                                                                                                                                      SHA-512:D473FB5BC7F71BD86865EB6C53519FDD9FDEE74B4723AE1726992E0707A9C308D081E40CF983626FF498228CAE4210F3C710DC523D8447FFDDB87E6B9195737F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbi.microsoft.com/pictures/pages/downloads/google.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......P......B......pHYs...%...%.IR$.....sRGB.........gAMA......a..."mIDATx...|TU...... U..."XP..............VQ,........Ed-`oH.& -..B .$$o..&w..23.!3!....$3...7.~.....<.....0X.z..Y.F6l. .7n..."qpp...Y...l.R.7n,..._.E...v.V...".....e...}.v),,.m........RRR.F.....*.6m..K.J.F..S.N.M....!........?........_..+d...........z..h.....r....I'.........C..."1..W.B.>}.f..k.....f........Z.j...*.s.&...>X.8...r......u<.X.a.._~q......@>....:t.dffj.c.....5qdggk....yY.j.8888,_.\........sj.?...]L.6M.-Z$.........E~~...M.....)S.........\.......B. ...i................c.......L...4qppp....<Y.n.....M! ......@...0H.....8....!n.......A..$M.4..Z.\.R......~..a....wr.}..h..._KT.^=i...K.. !.m.."........q.=...B@..H)...7.]...lS..G.V.t1..o.-.P....H.S[Zt.$.N._rW....H..j.....#.<R...,].v..0..O.0A.....h.y...o.>...^..B...G.uT0.np..;.#o.........'..,..z...[.........r..7hB......S..#.<"s.......'.+......d..!..4h....S.s.I.P..x.P7......$#e...h#M.. ..,..q?H..R.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):17174
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3600
                                                                                                                                                                                                                                                                      Entropy (8bit):7.922288506103705
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:dmm/uVnII1IiIHduHUYKA6Dez77z4dKSQszIPFYSQv15DD:dmkmI6IqUzVCz77z40S3IPOB
                                                                                                                                                                                                                                                                      MD5:BE6C39C370346F52B099D7F243EE0D13
                                                                                                                                                                                                                                                                      SHA1:B006D88C502AA19D1A68A54ADCFA0F61A7C2DEAE
                                                                                                                                                                                                                                                                      SHA-256:1E0039C24BCE37C19D7E9450102E1911C1D602B3EDE940A928B25B535537CD67
                                                                                                                                                                                                                                                                      SHA-512:10E0C36D913094A5A3EF074E15ECF9AF653F2ED6555D81D60FFABEF5D7347E22D9A96FA30AD53B70231E1EB24C91A9A084BE0B4C7F0944E89BA35F8052F74A77
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/979372i9AF7B47AE722568D/image-dimensions/40x40/image-coordinates/0%2C0%2C512%2C512?v=v2
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(......./:....iCCPicc..x..WP.......<..f....$J.@rN.....A.r0!.+...HR...\pu....(.DA..,......l..{..s.un.|..O..U_wU_..6.49......$$..|.l.A.!L.= ..(@.|8;%......`u/.[...du......kQ8.........n.........>....I.....0xA.!.(g.#.q.*G}..{.|...#.DJ.W&.\.L.^ev4/.@.....I.T...^....W...&ry.\......^...'..........Fo,...D..omK9......oM..........c.]...O.i..o.....B..I..%P.m0..0.kp.W..?..M..hH..d@...(.R8..P....mp....\..p...(<........`.A..BE.$".. Z...B,.....A..0$.ID.\d.R..!.H=....E.!.a..2..!.".Q.JA..,...,..uC..h...f...^..m@O...%.&:.N./.E.`.0b...6....xbB0...f...S.i..az0......<.....c.Xm.9...ec.....j..l'..{.;.].~.Qq28-........e..p..&\...n.7.{.....jx..3>...............).".@.$h.,...pB*..PE8I.@.!L......D..#1..H.#V.[......q.$LR!..<I.R....H.!.&M..."d5....K.I.$..........(...x.......8%pM`R...F..QB)i.......7T*U.jM...R.R....O....:......5...#...HB*B6B....*.......&.......o...>+<..(B.....I.).i...2K#.Ti.4.-.v.v.6E...vt6}...~.>..3....XF..G..cA.&j(. .)Z#z^tB.#.*."./V"vZlL....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):104
                                                                                                                                                                                                                                                                      Entropy (8bit):4.79367277079688
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:xPWkkurfnSBKQUSXvuWXov9uIBTavjfQDthGRY:xPWknrfSB4SX7X+9uIBujfQG+
                                                                                                                                                                                                                                                                      MD5:5246AF795A93D3A3B859ECC7A8966320
                                                                                                                                                                                                                                                                      SHA1:5D55247189387226015AB2151837F422B55E9E7D
                                                                                                                                                                                                                                                                      SHA-256:63DF1B82DE44B148243F2375E1724A5D052AD856691A636858E7C1A452776781
                                                                                                                                                                                                                                                                      SHA-512:EF4DEDEBC608F021165CE7547ECCED488D662EA2AC95CA882CDE4F73ADAC85B2EEE922EE1C6A760F1EBF81FB9C20EDB2D5D77EA49DEB6C2FDB2048D8701B9D7D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwl2ZyvK9C7ahRIFDcAAo08SBQ3Cro5gEgUNFwfyJhIFDeKus1cSBQ0xRUBdEgUNyCXb8xIXCVvNb3_AaZqKEgUNkWGVThIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                                                      Preview:CjYKBw3AAKNPGgAKBw3Cro5gGgAKBw0XB/ImGgAKBw3irrNXGgAKBw0xRUBdGgAKBw3IJdvzGgAKEgoHDZFhlU4aAAoHDZFhlU4aAA==
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3556
                                                                                                                                                                                                                                                                      Entropy (8bit):5.515505152690465
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:c0A+fEtNz+qttVgnOtHcHmnRAeIFN7BHDUuFzO0HN3tMFL2u98pf/AjHS0cJDnFf:g+fYD8QSeI5jR7hu9SE0DMTjPsRiw
                                                                                                                                                                                                                                                                      MD5:67C247C5BC41669982849503CB6129D7
                                                                                                                                                                                                                                                                      SHA1:61458CC2F6C5E40FBDBB4AA5003E1E70A261D7B6
                                                                                                                                                                                                                                                                      SHA-256:F542ADBD7A6FEA0A1DCFDE7EB05B2E96C3DE50A40A6A01065A2CC47E720F024C
                                                                                                                                                                                                                                                                      SHA-512:2058E2F5C4EA06B9791C95D1D9030BF1C258A34897B3CC694BF51DFBE1642DB600B8330AA88EEA698E9DF1716166CF47013C720CE78ECBD0D5477B050D92E183
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 26.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 48 48" style="enable-background:new 0 0 48 48;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;filter:url(#Adobe_OpacityMaskFilter);}....st1{mask:url(#mask0_2871_188_00000011737632939326521680000005722902583284474265_);}....st2{fill:url(#SVGID_1_);}....st3{fill:url(#SVGID_00000155865749804809628970000010773205050728960952_);}....st4{fill-opacity:0.24;}....st5{fill-opacity:0.32;}....st6{fill:url(#SVGID_00000152260659616698682990000000842056369234293646_);}....st7{fill:url(#SVGID_00000072239164755807265270000015070638629682861974_);}..</style>..<defs>...<filter id="Adobe_OpacityMaskFilter" filterUnits="userSpaceOnUse" x="-1.5" y="-0.5" width="51" height="49">....<feColorMatrix type="matrix" val
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65298)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):365208
                                                                                                                                                                                                                                                                      Entropy (8bit):5.092793953339902
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6144:Ckx1b3b99G9gR7N1xf6imS1b3b99G9gR7N1xf6iIyt1b3b99G9gR7N1xf6imUsPv:oNUW5fohI
                                                                                                                                                                                                                                                                      MD5:256E94375FBE1F9D3ECD055A0BCAD71A
                                                                                                                                                                                                                                                                      SHA1:B7AB3D1F99A916329F6D564B38970FE695F3D7BA
                                                                                                                                                                                                                                                                      SHA-256:C725724BCBD91F25EE206DBE74256DDE35BF5DD41960261613F50B21D18FF04B
                                                                                                                                                                                                                                                                      SHA-512:A42C5E3C84ABA4E3B8B21B81F4A454EDE7E8459B810629549CC0EC06E60F938074E6930CB4C8664B6E1AA0C9FD1E1B7391CE96AF4197A6001B5EF0DF8268F8BD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH256e94375fbe1f9d3ecd055a0bcad71a.css
                                                                                                                                                                                                                                                                      Preview:@charset "UTF-8";/*!. * MWF (Moray) Extensions v2.10.0. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */@font-face{font-family:MWF-FLUENT-ICONS;src:url(resources/fonts/MWFFluentIcons.woff2) format("woff2"),url(resources/fonts/MWFFluentIcons.woff) format("woff"),url(resources/fonts/MWFFluentIcons.ttf) format("truetype")}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff) format("woff"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.ttf) format("ttf");font-weight:400}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 30132, version 0.0
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):30132
                                                                                                                                                                                                                                                                      Entropy (8bit):7.994040282339949
                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                      SSDEEP:768:oE6QnF5iqE+5HV38V+SnObhyTt0VyxVQoZaFjNpa5euFhfbwV:oE9nF5nE+JVMV+fAu2VQoZaROj0V
                                                                                                                                                                                                                                                                      MD5:4C38C2A78502AF8DFBFE0F71CC49A1AE
                                                                                                                                                                                                                                                                      SHA1:4B8C845263B3696E28CF3F313E0214E22688A750
                                                                                                                                                                                                                                                                      SHA-256:1232BBDBC5D205F3C5A40EFA5ED92839C79E7879D5168445CC47645BB93F7D1B
                                                                                                                                                                                                                                                                      SHA-512:E60FFEA855BBA4241DAF68AF6BD3C1967211A215EF281C7DAC8311756A0781D00F529FF0AC5CE789238A4215EB1540C6C61C69D650CB2027C3C72CD475DD7B9B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Bold/latest.woff2
                                                                                                                                                                                                                                                                      Preview:wOF2......u..........uZ.........................`........\.....$....6.$........ .... ..-.......*ZAj.bf p..................."Q..vG.{..9h`..xD.j.VS.....Y.g.."..D,#.C1.|.........2....V.-v............&~;.As.m....=.@....=...w....".q..A..~..pN.q...y8...Kw.\.:}'*'.'zjX..%V,0...Zmf.?......9.\.w...f..,.....ag..,..q..$..r....0..El......".....].J...D:I|:9z)$.V......L...#..\s7._...@....i}..lY....-..N.;.DC..,`v9.VCw.u.3..>.......yY.!~..8..<..{...M.B....g@...K;.....].Z..Y..^g...A{<....i..n..C...4.<.b..J..d..x...@...}.f....U.( ...`...0eF.Sh/.1T..J.]W<..].>T....>..,wv....~....%.:..{`K..NR.O.a...pS..m....DS...Z>...T..T%........3...7*...N.sl...wb..............$q0$E..@*p.J"..v.........+G.*.*$..@..o.%...v..S.\tn.un...wS......M..m1..D.d.#FD.3...........c..f.*..#R.......~....Q8@.......}(..Im....u......=......c.....',e3a.13.p*c....0......p.N..._...O.a...../.0.. ,.:.\7.....Bg......4.-.P...(..%....de+O.Q......@.m.Lq..D..|V...X{....X..!Ii.Q.M..8..G.3.~o.GS9.....~.?.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1142
                                                                                                                                                                                                                                                                      Entropy (8bit):6.897212603847548
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:14c1sp7jXlFV/YPZWHbkNz1OcjJlx7hDPO:14iWlAPZebkNxOcjJA
                                                                                                                                                                                                                                                                      MD5:E9EE212DA6F15F313D2CC25A93761EFC
                                                                                                                                                                                                                                                                      SHA1:BE6792422E05A2EDE863EB7AB63C1425593B54FC
                                                                                                                                                                                                                                                                      SHA-256:A37B79548504904D17E9113E952895CA64CC2AAD37035F93D21012AC4D148E1C
                                                                                                                                                                                                                                                                      SHA-512:8A8F7E6260E52A67CE7953504E0D9F0CE87EB90A6058CA10D62D7C73386C663BB27A0934C31376210D1C516AB062EDE4C4F47BEB1A67EEB0A5052E9B3AAF60B2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/666357iBB5391DEF9F0D0AC/image-dimensions/40x40?v=v2
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f........I.......I................0210....................0100....................(...........(..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."......................................2..........................!1.."Q..2Aq...#CRa.br......................................................!1".A............?..i.l../..$.....c#.@|M`..[g...\_....m...<.s?3^.jy..........h@.........c..}. +m..J.v..7>.B......U.3...y.iX...O.bi....?p.ey#....f/.z..1.O.d.......k.=..ZH.S..T$H..%. ...d..L.....:..Ub....C.<..co......gY..5...J..y;..Cn$c.$|.;....Vr..^.~...;Mq#.....I....bp...p]]..]Kh.Y.Dl#S..6.m.^!..S..}..Y.Y.3.I...L...9.?..cF./*....)C..hbrx.F...AQ....j..O...\64...N....p...Uy.....(,@.cK..f..4.;.wk.....N7/.+n..r.?.....c.....w...Q.o...Xm.'.(bY.bI'rI.D.]B...}%....|;..6.n.....B._Q.[[..`.i;~...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (30540)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):30552
                                                                                                                                                                                                                                                                      Entropy (8bit):5.006843023204456
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:68ErgU8q5YklxlNQ4gYq0qLk+iPAeUxUDUzUBGjjjFjtrVrzdrd9:68ErUq5YkflNQ4gYq0qLk+iPAeUxUDU7
                                                                                                                                                                                                                                                                      MD5:924D63EB7E176ECA0C9AE50A31F7A73D
                                                                                                                                                                                                                                                                      SHA1:88F0D890CAA3482D78617FA7790D145518211E46
                                                                                                                                                                                                                                                                      SHA-256:CADD79932D673B36F2582BCAC50FF48B0D78B9B4839C4C2B358E0D06568581F3
                                                                                                                                                                                                                                                                      SHA-512:EDC6F39BC6D45C9CC54A1820A18527B88793C5078A06D3C85CD60B02BD5AF008E3EE499E80EEE707EE38751F00703DC23EDC2BF404FE713E4ABCCA623868F8C9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/mscomhp/_scrf/css/themes=default.device=uplevel_web_pc_webkit_chrome/76-fd2264/19-19fa02/cb-ddc7e5?ver=2.0&_cf=02242021_3231
                                                                                                                                                                                                                                                                      Preview:.html,body,#primaryArea,#primaryR1,#videoplayeriframe{height:100%;width:100%;overflow:hidden}.m-video-player.full-width{padding-left:0;padding-right:0}.m-video-player.expand-preview-image .x-sfa-video img{width:100%;display:inline-block}.x-sfa-video{display:flex;height:100%;overflow:hidden;width:100%}.x-sfa-video img{height:100%;margin:auto;display:block}.x-sfa-video .f-video-trigger section div button{background:rgba(0,0,0,0.6) !important}.x-sfa-video:focus{outline:3px solid #FFF}.c-video-player{cursor:pointer}a.x-sfa-video .c-video-player{position:relative;padding-bottom:56.25% !important;padding-top:30px !important;height:0;overflow:hidden;min-width:320px}a.x-sfa-video .f-core-player{position:absolute;top:0;left:0;width:100%;height:100%}@media screen and (-ms-high-contrast: active){.c-video-player .f-video-trigger section{background:rgba(255,255,255,0)}}@media screen and (-ms-high-contrast: black-on-white){.c-video-player .f-video-trigger section{background:rgba(255,255,255,0)}}.c
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):52717
                                                                                                                                                                                                                                                                      Entropy (8bit):5.462668685745912
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                                                                                      MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                                                                                      SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                                                                                      SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                                                                                      SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                                                                                                      Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1260x600, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):52360
                                                                                                                                                                                                                                                                      Entropy (8bit):7.732706335796517
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:BWyvXNBvAmyGpjD54hMfRFSbIratwql5tcdLH5lBr3AhIDCvvoW8q2wcBEP9xcQ2:j9NhvZt4Mpzat3uPzPgoW8oTlxcuRE
                                                                                                                                                                                                                                                                      MD5:5C951E03DA63200B8106E5B62DEB9483
                                                                                                                                                                                                                                                                      SHA1:86800A3000CB94F52DAC5D12C5ED7AAFAEC2BB5B
                                                                                                                                                                                                                                                                      SHA-256:4996C6083BA606B2D705821C26442B597979F423B76E2C97EDEB6DD54547488A
                                                                                                                                                                                                                                                                      SHA-512:E2DFEAFD62F6A14FD938BD97A03BA1E666179C63E83C08CD75EB1F6D181C9261EDD28A04DDE7CDE79D67F9340F17D283A1ADADF8140BB727792E9043611B6211
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Highlight-MSCOM-Project-Silica:VP4-1260x600
                                                                                                                                                                                                                                                                      Preview:......JFIF.....H.H....................................................!........."$".$...........................................................................X.................................................................!1..A"Qa..q2..#B..$R..4b3...cr.%Cs................................................!1..2A".Q#............?..E2...........................................s.z.....\.t......0...X....|..{0.\.O..V.......*3k.Fz....Q..N.x/R.xa.S....?..b......k.g".r.Q..xT.E.j...M..l.s.5.<..99I............K[g...}wF....&..g/r.q..."...F.Y..Z.TWj.Y.Ws$.i'....cJ1QZD...O.\.]:o).....Nrq[.i............S..'..^..Q.p.`./....1...%/...@..l.!6..9...F....mc.;eF{.p..I)K..X...jj...r.:u!...O....).U*........u..[.~...b...}..O]...ZT.Z.....o8_%.....Q..X._d../...)9..5.......I...m.........89^.eS..UrnM..I.h'....om.b.Z...9<a.i..i/...6.K.f.^1.....`O.........b...".Oa.3[.aQh......7.d..s/ FB.KE:..a+....%.^...0..'..#..E.E..\.2.Y ..r.3XkG..b.ea....C.:E.`..FkD...G.-+ ............................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):797
                                                                                                                                                                                                                                                                      Entropy (8bit):7.089282884515976
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:Ac150Xyose0bejfYKT9omPJemZQ+TN9e+n7X9+3JqxWgY7s9ywvUxZPfr3YGr2rd:Ac1sp7jVTWG6Fo0qxWgY7U8xZrVrw
                                                                                                                                                                                                                                                                      MD5:DC72781A88AEF42601E6709ACFDEF104
                                                                                                                                                                                                                                                                      SHA1:65FB590BB71A7EC141DF002BCE901203A83B575D
                                                                                                                                                                                                                                                                      SHA-256:2E8F32D67055D95C9E9510F1AFFE4C704F1D51F38DB9FD4B7CA974D4F9380413
                                                                                                                                                                                                                                                                      SHA-512:648FF8FE6F9F2A796C182B6F6B6947D5BA0E49A2397459FA7DA748F653F04F9596FAA54B8DABE088B9B03A253FEFFDD4F40B4348E221578CA453EB0D5A97F5A5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."......................................-...........................!1A.q"Qa..2B...........................................................!1AQ............?......h.*j.~L.C1...c.$...5.&..A8....U..$r<...')i .....N.u.ei..|Mcz..6..E...)hw{...5_..q....%.-...N..R...%..G`...+....g.is.....G..ZB...$Tk...E.1....@....EWAL.@.W....M7..t.,[.........Vw}.?.~........Za%....z. .......0r..8v(.O..<..pC.}.)}...>...:.C...a.9R.%...9O.Rh..W-wVY\U.S..:Rr........`C.}2.N..YJ.?JN3..P./.b2l....E.....%...m.-......9Dtx...........s.*...nf..[go..@.j(.3X..v[....n..4{...H-....03.5.k......E...S..d'.\..?|QE.E)..N\.M..w..[...\..M..x.9..'.84QEP)..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):42946
                                                                                                                                                                                                                                                                      Entropy (8bit):5.026494133777715
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:cclpELToeXLFN6gDj9icwmqW6wmG8WIXyA6pC:cclMTdLFN6gn9icwmv6wb8/iA6E
                                                                                                                                                                                                                                                                      MD5:E5B81A9A17DEBDD8151434A5419B18E5
                                                                                                                                                                                                                                                                      SHA1:3EEA26A41B3A2921E8A0CACDA84E3123569BD569
                                                                                                                                                                                                                                                                      SHA-256:5D76A9F8F2D9EDF62987D1D52E39C89D7EA1582CB40D57AC4260D1D726AFB7D0
                                                                                                                                                                                                                                                                      SHA-512:4FE5CD11D638C98B2A94B8CB7A9449CA94C02AAC10760D6893BBF85D6D4104E8C54D9D9724AACF496498E179BF005CCB368854A72295C626D43C84D6D2097BFC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/html/@F6B1919CCBF023ED72D2114C5E884B60/assets/ics.css
                                                                                                                                                                                                                                                                      Preview:/* Start: cross_community component css */.....commnity-panel {.. float: left;.. margin-left: 5px;..}.....main-div.Xcommunity .dropdown {.. width: 180px;.. height: auto;.. background-color: #fffffd;.. border-radius: 0;.. border: 1px solid #4f4f4f;.. text-align: left;.. font-size: 15px;.. font-family: none;.. font-weight: initial;.. margin: 0;.. padding: 10px 15px;.. font-size: 15px;.. line-height: 17px;.. font-family: 'SegoeUI','Lato','Helvetica Neue',Helvetica,Arial,sans-serif;..}.....main-div.Xcommunity .dropdown-manu {.. width: 180px;.. overflow: hidden;.. display: none;.. margin-top: 0;.. padding: 0;.. position: absolute;.. z-index: 1000;.. background: #fff;.. color: #000;.. border: 1px solid #4f4f4f;.. -webkit-border-radius: 0;.. -moz-border-radius: 0;.. border-radius: 0;.. margin: 0;.. border-top: 0;..}.....main-div.Xcommunity .dropdown-manu li label {.. margin: 0;.. font-family: 'SegoeUI','Lato','Helvetica Neue',Helvetica,Arial,sans-serif;..}....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32913)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):55930
                                                                                                                                                                                                                                                                      Entropy (8bit):5.215578230263913
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:wc49kfpCDAKCV8UyGPyvpiLNlUYm8nXJci7GN8MtcxysT6J+P5YOGTcoaLBrTZEb:wc49k4DAKCV8UJyvponmeyqx1Vt2
                                                                                                                                                                                                                                                                      MD5:3930E378432A264B5E00C3FB22B2026F
                                                                                                                                                                                                                                                                      SHA1:00EE821EE51EFB9012BB8AA3F3E427D2C07D7373
                                                                                                                                                                                                                                                                      SHA-256:0F631EED7FA0222FD2E7BB55C0D9F8DD393BB5ABCB6176B530EB35AE9908B5C6
                                                                                                                                                                                                                                                                      SHA-512:C1AC25DB0C06A49BA46E74D4BF3E3343BDF931D8B0272F2610E1089DADDCADAF3755901626174C4A77B2A23782CA92DF0590E60D0B041F19FECFD022A342CC84
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/mwf/js/MWF_20230313_66247431/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0
                                                                                                                                                                                                                                                                      Preview:define("observableComponent",["require","exports","htmlExtensions"],function(n,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function n(t,i){i===void 0&&(i=null);this.element=t;this.ignoreNextDOMChange=!1;this.observing=!1;n.shouldInitializeAsClass(t,i)&&this.setObserver()}return n.prototype.detach=function(){this.unObserve();this.teardown()},n.prototype.isObserving=function(){return this.observing},n.prototype.unObserve=function(){this.observing=!1;this.modernObserver&&this.modernObserver.disconnect();i.removeEvent(this.element,i.eventTypes.DOMNodeInserted,this.obsoleteNodeInsertedEventHander);i.removeEvent(this.element,i.eventTypes.DOMNodeRemoved,this.obsoleteNodeRemovedEventHandler)},n.prototype.setObserver=function(){this.observing=!0;typeof n.mutationObserver!="undefined"?this.observeModern():"MutationEvent"in window&&this.observeObsolete()},n.prototype.observeModern=function(){var t=this,i=function(n){t.onModernMutations(n)};this.modernObserv
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2167
                                                                                                                                                                                                                                                                      Entropy (8bit):5.328714784145101
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:HOW0RVc+o7OWbN0oDOL21RVc+o7OLPN0oDOCcRVc+o7OCjN0oD:HOWwVc+o7OWbNHOL2PVc+o7OLPNHOCYM
                                                                                                                                                                                                                                                                      MD5:88CB543B67161BF6BC940CE0F4D0B112
                                                                                                                                                                                                                                                                      SHA1:971BB336CFAE4EE8FAB6AEF7B64D94A8EA517DFD
                                                                                                                                                                                                                                                                      SHA-256:4EA2880BBB5055EB6493499D243A86911663924955D78AC35D672A5A0E9995AE
                                                                                                                                                                                                                                                                      SHA-512:5EB9BA192CDB46D231E84A4D9E3B0DC143753CDBE3DB8C3035F3B7ED69A3DC74447C8FBEE6B881F135FEFE6980B63CE1AEF30DE67F6D82BF3BB50AC05AE93372
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Lato:300,400,700"
                                                                                                                                                                                                                                                                      Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020,
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):867
                                                                                                                                                                                                                                                                      Entropy (8bit):7.1618606160838505
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:Ac150Xyose0bgXai1vLlhXJtW2pIV5QtA9585vhWrNYv5HLDO1phGtU88jScHc3:Ac1spLbLlhXeNS085vOsHc8U882T3
                                                                                                                                                                                                                                                                      MD5:A6650BF78FAC5747A11D2F572CFA8A4A
                                                                                                                                                                                                                                                                      SHA1:CD34A1E758BEE4011FBF40C8467E06A43E9447CD
                                                                                                                                                                                                                                                                      SHA-256:058C3EA2EE645CB7645777E260683B657BFB48CDB0AB741C05D2D536B137C4B2
                                                                                                                                                                                                                                                                      SHA-512:486B5479E8BBF3114C81EFED9D350002F88D443702A5B321DF9559D98ED394DE03A7DF3B44D272D589852A7D7B5123F82178594234518F5D2C209BAC1AF81842
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."......................................2........................!..A..1Q.."Rq...2Ba..................................$.......................!..1Qa.A...............?..;...... X.p....Z..i.;XR+H.X.B.&.!T...[o:i.ux...X2...}...sJ..i.....D.C.s..m.,....c........_n.~.D....H;..V.:U.(.'....f....7...sw..7...V....hHV................ci...[u*..8.;...^~+.77.....u....~g8...c2.X$e....u..H...u.....i...E8....3.$.o......#.d.H....;.>#..S.{.....Y6.q..5i.(.Zw1E....`....<Kg....w....VR..8....0.......R.N.9B.D...-...}k.l.$.'....y..xz..VW...0r~..v.....?f....X.%.D.....@.._....M`..6.Z"z.c.9..Kn...;F.[.?yQ.^..l..=+..8.h...........ZzD5(9.q..D..#3+.....#..x/bF,.HW.........*B...8..8-..U.f.L.G..~.8?j(....=.[..P..(Q.?..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                      Entropy (8bit):3.7572927927059716
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:GAJzRWWXPxYAFDJLn:5zR/XPxYA7Ln
                                                                                                                                                                                                                                                                      MD5:3BA83E5651FA69097B1F5BDDD9CF4334
                                                                                                                                                                                                                                                                      SHA1:0B7E734F76965C5533022971179EF8B072A1715B
                                                                                                                                                                                                                                                                      SHA-256:4A1643EF46E69EE61A1507BFD8356E6EF13BD3FDC1DE88B4176B7F8368213361
                                                                                                                                                                                                                                                                      SHA-512:1EA803CF1418C2726724A04007350958086962CA949DE42497DC351081128483FAA83547B7CC685F06C660B6446D3A6D44F1D0D4216A2636A5ECB73B6534D3E6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:The requested resource could not be found.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):1142
                                                                                                                                                                                                                                                                      Entropy (8bit):6.897212603847548
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:14c1sp7jXlFV/YPZWHbkNz1OcjJlx7hDPO:14iWlAPZebkNxOcjJA
                                                                                                                                                                                                                                                                      MD5:E9EE212DA6F15F313D2CC25A93761EFC
                                                                                                                                                                                                                                                                      SHA1:BE6792422E05A2EDE863EB7AB63C1425593B54FC
                                                                                                                                                                                                                                                                      SHA-256:A37B79548504904D17E9113E952895CA64CC2AAD37035F93D21012AC4D148E1C
                                                                                                                                                                                                                                                                      SHA-512:8A8F7E6260E52A67CE7953504E0D9F0CE87EB90A6058CA10D62D7C73386C663BB27A0934C31376210D1C516AB062EDE4C4F47BEB1A67EEB0A5052E9B3AAF60B2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f........I.......I................0210....................0100....................(...........(..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."......................................2..........................!1.."Q..2Aq...#CRa.br......................................................!1".A............?..i.l../..$.....c#.@|M`..[g...\_....m...<.s?3^.jy..........h@.........c..}. +m..J.v..7>.B......U.3...y.iX...O.bi....?p.ey#....f/.z..1.O.d.......k.=..ZH.S..T$H..%. ...d..L.....:..Ub....C.<..co......gY..5...J..y;..Cn$c.$|.;....Vr..^.~...;Mq#.....I....bp...p]]..]Kh.Y.Dl#S..6.m.^!..S..}..Y.Y.3.I...L...9.?..cF./*....)C..hbrx.F...AQ....j..O...\64...N....p...Uy.....(,@.cK..f..4.;.wk.....N7/.+n..r.?.....c.....w...Q.o...Xm.'.(bY.bI'rI.D.]B...}%....|;..6.n.....B._Q.[[..`.i;~...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 1720 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):13016
                                                                                                                                                                                                                                                                      Entropy (8bit):7.883155506636877
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1usWVOBxMoGH4u9YRcVnk3rPnmE+59UOy+tYwOjPMZdC8NhfQyQYLWrBvo04uE:GKx3GH/9Y0cmAOXtYwOadVhfyYLyP4uE
                                                                                                                                                                                                                                                                      MD5:F5B4B4F04F1924F9470DC3C0B3E4FC01
                                                                                                                                                                                                                                                                      SHA1:28D187B90F70638832771600CD556BC85B418A37
                                                                                                                                                                                                                                                                      SHA-256:98FB37F9F0DA54BB17E1322E1A49D5D683854A0BD3DE47C01EB3F0CCBB8B2999
                                                                                                                                                                                                                                                                      SHA-512:676E6866C149E56699CA65887D4DB5903CD6F84D32987215F218082E4E441340931221BDED2A78512DEDF417848379DD7E45BF4F87804BC7FEFF7CB3632CB53B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......P.....B.uk....pHYs...........~... .IDATx.....\.u..+{)....b...G9d....hL#....."p-[K.J.6G.;..i4..q.8.0q.vk...QVk#...3.lq...a+....J.....b..vQ....b..)...s..7....w.}.... w~.}3.....k.^.h.....X.z}.a.9<...............-o......c.-..s.Ti.......^x...g_.i...=........\R?0S....sg.....G....o.J.m...].b....u...w.Z...[...}.l...1.~..B...7.\HT?0S...n....y"......z}.^`.4.T....Y......?7w.;..A...X...s..Um..~`..V..G.J,$.5...Mg..#.|...S...O.?..u..7]{....nxK.....?2.<.....N..i...?....=.......q....>..c[..f...#.jG..F.!6.......G.}O.~.*.$..w..+..,....M.>.}....6T$1g?.Z......1.l_5....6.-......-.W.$..B"9!V.q.JCd....G.I.C8...... 4....K....mH....d.&..IT..<.~...,Hp.%.v.@.~.7k......Z.Y......p.^#.....l.35..5I`j'%..1..x.........={.*o....bye..;v..1./~.w[..{@.N...J.mG..z...[w.=x....K....C..\......;....{o....Y..?...K;c..~...u.)m.M...m-.g.}O.MU.7.~._.eK~..UI 6Ht..l6.........F2v....q.zV..TZ..w}v.....h.t...T%..>5.7.$.{A...lsY..2.K..f.b.>....)...K...RL
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):89501
                                                                                                                                                                                                                                                                      Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/html/@F6F2A0544B129C1C11ACA41097729D18/assets/jquery.min.js
                                                                                                                                                                                                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):580
                                                                                                                                                                                                                                                                      Entropy (8bit):7.449140725611948
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7+b/6TQ2nKtpxjBdSGaTOEC6uN4en/pgvfne0tmLhSbtIMATE7KQBMnzgmqz:vb/6XnSvlYOECpNevlretcLB0zK
                                                                                                                                                                                                                                                                      MD5:B5422AA9DC07B1648280C5EAD5E2D04D
                                                                                                                                                                                                                                                                      SHA1:CBA176369DB8E5D19943F3CEE971CAAF0C4B0AC6
                                                                                                                                                                                                                                                                      SHA-256:D93F882626BC29322702E2A4A35E64771C0F8DBA3CAB89F2778E1263D098DDA7
                                                                                                                                                                                                                                                                      SHA-512:F3A4959B178F3C8C10E052B2C52EF661E5E1627520D13644CF134E3A14191ACB1443E0D70829D59192C71304DD3356706F4C24268E70194EEEE7F8F5B3C5885C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(......./:....pHYs.................IDATX...O.q...7.H...DK.Z-.........&..&.b....S..p?........XV&..JB".uc.....$.....S...}/..w.s/......+..,......2..W.r....m.....r..mf.Y.+.).f.>..k...}w.H.2.F.L.'...%......M5\3....P.~.=Ks....;O.....5n.{.h.b<..V..r...yIh.kk.;rf...\...[..}=W......DU.......G..F|...U:....%.A.<.......brp...m..5.:..........f..5.)ZL.#.q.......QU...~.*1kp..{b...j...5..R..Z...a)k...X.......'O.5j.=.F.G.8}U.5...Y......,...N..q.Kk........X.U.5\..l.]U....vb..S..Z...Z.P.fVZ.....K....Y.M-l..9......T...)....Q......s....IEND.B`.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):174353
                                                                                                                                                                                                                                                                      Entropy (8bit):5.27860480444399
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:8dYHZWHrLny+cjqXDHLVHloOrtbDl/HmM1PhtDp+EsaMM6wMrk3jar0XX9f5m8fu:UlvhRVdTvL5m8fKUk32M0w
                                                                                                                                                                                                                                                                      MD5:761609367230D773258080D9E6BF85A3
                                                                                                                                                                                                                                                                      SHA1:13E3D7E255B8CC5A2F8237084F279CF9CDB88DA4
                                                                                                                                                                                                                                                                      SHA-256:E4A0883AE24B88E5037FDC40B8E0F2FB04C3A98B8D6340820555D533442CB0E1
                                                                                                                                                                                                                                                                      SHA-512:B151C1DD48CEAE381B47B955363AEC75C3E71E35C403288FE7F3FDE2F4385F5FE2C77AC854D0584D5B49E2316A590BA3116D8B6D01D6ED8675B3EF2470BB77D1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-e4a0883ae24b88e5037fdc40b8e0f2fb04c3a98b8d6340820555d533442cb0e1/bundles/homepage.js
                                                                                                                                                                                                                                                                      Preview:(function(n){n.extend(n.fn,{validate:function(t){if(!this.length){t&&t.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing.");return}var i=n.data(this[0],"validator");return i?i:(this.attr("novalidate","novalidate"),i=new n.validator(t,this[0]),n.data(this[0],"validator",i),i.settings.onsubmit&&(this.validateDelegate(":submit","click",function(t){i.settings.submitHandler&&(i.submitButton=t.target);n(t.target).hasClass("cancel")&&(i.cancelSubmit=!0);n(t.target).attr("formnovalidate")!==undefined&&(i.cancelSubmit=!0)}),this.submit(function(t){function r(){var r;return i.settings.submitHandler?(i.submitButton&&(r=n("<input type='hidden'/>").attr("name",i.submitButton.name).val(n(i.submitButton).val()).appendTo(i.currentForm)),i.settings.submitHandler.call(i,i.currentForm,t),i.submitButton&&r.remove(),!1):!0}return(i.settings.debug&&t.preventDefault(),i.cancelSubmit)?(i.cancelSubmit=!1,r()):i.form()?i.pendingRequest?(i.formSubmitted=!0,!1):r():(i.focusI
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Web Open Font Format, TrueType, length 32604, version 1.49
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):32604
                                                                                                                                                                                                                                                                      Entropy (8bit):7.988846993458798
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:qnvmMS+Ey/XKtDlkONbgH700DtBx1T/3qOyTSn:u+Mgy2vNbgHw2xNSTM
                                                                                                                                                                                                                                                                      MD5:2C3119780DE209D98C3FDCB7EFA927A2
                                                                                                                                                                                                                                                                      SHA1:8BF0A29D939196FDBE3A6D3AA6FFAC1CBB0FCDDE
                                                                                                                                                                                                                                                                      SHA-256:69E5CFE24DE039C687BBC3BFD7403FC6F40AB706EFD762D3A2D9FC66C7B269BE
                                                                                                                                                                                                                                                                      SHA-512:ADD95E51F1E86CEE7374622006654B3C37F81BDBFCDFEA3D35F1EA509E6AAF738C2DEEF8A7E76147EFDE617C4CB0CFEB95C473A8D18DC503E9E38499A0D81439
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-69e5cfe24de039c687bbc3bfd7403fc6f40ab706efd762d3a2d9fc66c7b269be/fonts/powerbimdl2/normal/latest.woff
                                                                                                                                                                                                                                                                      Preview:wOFF.......\.......$...1....................FFTM...l........r..DGDEF........... ....OS/2.......B...`9Nj.cmap.......7...^.J.Kcvt ...$.........f..fpgm...0.......e../.gasp................glyf......o......1.3head..u........6..<Mhhea..u........$...:hmtx..v.........k [loca..v....t...t...$maxp..x@....... ....name..x`.........n..post..|.........:(.Pprep.......@...@Y.y.........8........9........bx.c`d``..b...`b`...@...1...2....x.c`f..8...........L..t...)...J...............V....`..AR.....,..q..x...MHTQ...;.4.!..{...L#.O?..iFhA..lZDJ.dj.$A.M...T...PQ....&"L..A.n..k....C..[4=................c..d.6..ew....m..........W.".E.....Y..j..J....t.......ZK....Q'u....t.....!........>...(#2*..&9(..}.@..Q9!..i.I......O.TDE.*U..T....nuT..A3d6.mf..0.f..gR....R....U...J+i..^..4f2.i....>..aQ#.ES.RH..).X..K....:d[z.K.m..X...@.ri...3.,..,........Rd[*.c.-./..aO..Ro.P&4......+.)i..|%..U....Q..A......0...Q.{|....Gq...].........q.a-L.Kx......0...E8..p.......$..vC;.A5..r..........F.Qg..c
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65395)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):90648
                                                                                                                                                                                                                                                                      Entropy (8bit):5.357454019441316
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:alpxflyayPSKPCyxc6hJdHdK6k5tC1irbZ9rHgcw9l:alpxflyafxx6hJpIT3AF
                                                                                                                                                                                                                                                                      MD5:6C6E1A3CD82E81ABAB9D7ABC397A107D
                                                                                                                                                                                                                                                                      SHA1:246F870580DCDACE936284DAA47A08E7E54355CF
                                                                                                                                                                                                                                                                      SHA-256:077052944D805DA1CD832B70DF86D282BE6A1309626C646FC36DACDC9FBC7DDB
                                                                                                                                                                                                                                                                      SHA-512:7862666C1DBC51B181A03CEF28B46DA008CD1AA4A8F852DAA780A596246D4AF0F5398F5D062DE6AFD83841A286B8D3A1E283E0248CE7F7F5DE6F9199A7413E01
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js
                                                                                                                                                                                                                                                                      Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.7. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e){"use strict";var f="function",m="object",ce="undefined",a="prototype",C="hasOwnProperty",I=Object,S=I[a],x=I.assign,b=I.create,w=I.defineProperty,_=S[C],T=null;function O(e){return void 0===e&&(e=!0),T&&e||(typeof globalThis!==ce&&globalThis&&(T=globalThis),typeof self!==ce&&self&&(T=self),typeof window!==ce&&window&&(T=window),typeof global!==ce&&global&&(T=global)),T}function E(e){throw new TypeError(e)}function B(e){var n;return b?b(e):null==e?{}:((n=typeof e)!==m&&n!==f&&E("Object prototype may only be an Object:"+e),t[a]=e,new t);function t(){}}(O()||{}).Symbol,(O()||{}).Reflect;var P=x||function(e){for(var n,t=1,r=arguments.length;t<r;t++)for(var i in n=arguments[t])S[C].call(n,i)&&(e[i]=n[i]);return e},k=function(e,n){return(k=I.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,n){e.__proto__=n}||function(e,n){for(var
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                                                                                                      Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 29388, version 0.0
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):29388
                                                                                                                                                                                                                                                                      Entropy (8bit):7.993008091542256
                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                      SSDEEP:768:2075f+Dti4JBZRdp49Z5wmWPb2O7a35bAvDWIfe:2k5fOtiCXvb2OG3I1e
                                                                                                                                                                                                                                                                      MD5:6E75A94D5F7170A1AB532D32C2A35755
                                                                                                                                                                                                                                                                      SHA1:9C1B6FFF544089941BBEDDBCF529C3F0B46D853A
                                                                                                                                                                                                                                                                      SHA-256:D87D0A7A7FE2C36D1DC093BFE56E9B81B311988789DBD3B65ABF811D551EF02F
                                                                                                                                                                                                                                                                      SHA-512:27CDBF98A3F42510EAEB28437E3C4661734B685D63EFF5E47364AC46B73DE617894EDCB19DDD9AFD955DE192CFD8BB755998ED609EC2C279E9AFAB3DB2583175
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/latest.woff2
                                                                                                                                                                                                                                                                      Preview:wOF2......r..........rq.........................`.....P..5..... ..m.6.$........ ..<. ....Z...Vf...-B..H.......`..^........1.......,.)..D.g.m[.......'...QQK..l!Q.......^.]Q.;...I:$..{t.C.".6.".........z....I.<.OX..%....iT.D.m.N;5y......../6jd.....iP.. m.z.....ltv...r..L....V/.%VfVfeqw..%u.,....Z.,z.....t ...5w.}..e..K.c..G.....6E...F.Q .&."&.....bd.hl.m.J.M......,..._6-.E..o.?..U.=?..l..%r....r..-k$..|....5..[d...d........2.H...-..?Yp...*.9x|...Z/z^G..*=...?...l..79...S.r...uj.....u.'..jT...._&..xW`.).*.Yakd.....O9.J..+..83.>!..'.*`Hg...|t..YXf..'m..B.....(,;.....2#.)..........:......W.3.....|Q..f...Z.0vW.L.HE...c<.. U..0..?!.d..W......V./r*Dn{...B0..t.1...W m...@..Q.L.7.._s....m4..yk.....j.fJ..C........"....-..U.V.n..B..Zg....3..........u...nT....M7@...IQ..(..r........!...v^.s..R.... GH..&...~.......k._..?Y'.O......v...E.,....E...9..%.M...o.w..v(.a.K.h...A..*.....`...}^.h...PJan..Cl...t...E.@..J.c........+..@..6}OA...Q.\..E....0..2........vgK.O
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 71804, version 1.0
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):71804
                                                                                                                                                                                                                                                                      Entropy (8bit):7.996844426085406
                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                      SSDEEP:768:smSO8Rjr9nsbkirE2oF5j27hEqEMT+iPB22m7IQIv19p9ptOV6oqiXSdgXHx/SAD:smw7irSF5mEniPBpIgRUVnggdurtH1u
                                                                                                                                                                                                                                                                      MD5:7D890E835D48AA0C0C15F7B4588DE093
                                                                                                                                                                                                                                                                      SHA1:C674BDC3962AD8100DB1B0168481063DA0F1C2E6
                                                                                                                                                                                                                                                                      SHA-256:AD5B6706A64C991723829FE476A5BC3BDF7159463DF81AC9DE535D4F757615CF
                                                                                                                                                                                                                                                                      SHA-512:176F80ABE15DC4DA17EB0837328290D479B121532351F98378FF3D74A7133480BA5081616BC29E07B59284335FE8122BFF2EDE46DB4922C33BEB320D285B61E7
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/html/assets/fonts/segmdl2.woff2
                                                                                                                                                                                                                                                                      Preview:wOF2.......|.....................................`..`..~.*..Y...........L..6.$.... ?meta0..F. ..S[.s.B...7M#Q.9.$..B..u.3.......J.._..D.........."c6.H..@..G..*.pG.;..G...].A.y.."MV.A...@...'.L..m.Z..c.-_....%.p."..p..&...D ..ss.hI.,..-.&Tq.....X..*...W=...C..b.vM.-..J:.......p(.!*..[..L..Qd...(...2....8...?.Y../.........|*S.......d......7'[.X.<...*.u......n.*..7Oxg.......A.L.;.....E..\M..B.."........:.......]n..%.....*}.i9.....x.lHYX|.n.~.B.Y|!.".S....,,:7..N.A?[.U....P...F.f3<.......(..`b..D.(.Fc....n.....\.ns.u.\...y^7.d..b.....X..R..E.f..$.@.KA.....E@ED..8+"qP..U.g[...._Tt........O.53)d...`.{K..O..=.....}..u.0.4.,.<J0....e......}.i`in...._..{....\2.........\(P...Q.j.svR.U...4D..!.I.........."|.]....^!.#.@.....bO;.....@...]+...j...2;=...uN)...Rv.U.......A.iDAf8.J....Y...&...cN..]..!m..*P.......v...r.-....;.)A.....>....B.d..?`}....9m;P.#c..S....%...wA*...0il.....afICN.H.....4...8...@.H.W..D.~c....x...k..k..H...cZ...b.A`...ZN.......6TbC.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1260x600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):14716
                                                                                                                                                                                                                                                                      Entropy (8bit):7.975612654937152
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:M4yeqlXYXrUAd46R1a5btGKhjslVY3N83D:MbHlXYXrUAdBapGlK3NsD
                                                                                                                                                                                                                                                                      MD5:34EAF639C9A7F60F433546ABF8A72ABB
                                                                                                                                                                                                                                                                      SHA1:A21788629EF0B52145635B224F139CF7F1837FAC
                                                                                                                                                                                                                                                                      SHA-256:BE7757E8B78CDF6FC4C492FD2F6739168FA16BA6A8819423F202AAD9C8328A2E
                                                                                                                                                                                                                                                                      SHA-512:5946A322C833E8F3DC3B9598218254F22A44214747058CFA6A57BDCEB63655A865978180AB086CB8BD230096AACBBA6953E49DF3BE7F1A11D05A2B7567EF1FC0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:RIFFt9..WEBPVP8 h9.......*..X.>=..E"!."...P..in.....l.q./..}~.....'...>...K...e.K.G......R?..d....._........`...[............u...{.~........e...+...{.7X.Wz..w...J./.....nf_.....B..}......_.?.<.....w...?..j.....1......g......}k..........O...>............../.~._......C.U.g......y.O...3.K.....?..._....".u.....3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>......M....s>.._.^g......s>.........}..ng...}..ng...}..ng...}..ng.....Q....c.A..G.c...l(...l..=*...a.l(.CL.&\....tP..<...~..*.s.1~T8..b...z...D..LX3y~....z-.".......cZ&_...=..%..cPr.T]...JQ.....Q.m....P.i...0...Dr...H.h..9..........T.'.....3.cg.l.L..&....D"..#I.u.%U..[.P.r..)......4J...@......1V.....M...9...*.s.1~i..1...(.t..+.(...k......k.P..!......p.7.x....P.]......"$R..4.J..=<....3Y...0..z....#.f.C.....14:..?..:...'_.W*z.Bq....<<...~..*.s
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2512
                                                                                                                                                                                                                                                                      Entropy (8bit):7.6263143981706145
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:OitNn2V8bJ38MAd/7ae3NCLdUHCiWi8no7nCmoJm86LGQRhpC:H2aCMAMeNiiWi8u8MGQRhI
                                                                                                                                                                                                                                                                      MD5:ACF525C4AF31FE6A3F7E49F3AFEC845E
                                                                                                                                                                                                                                                                      SHA1:DCCAB1FCA8507C141EC2701A2EEA1ABCC40941D8
                                                                                                                                                                                                                                                                      SHA-256:AF7849F6BD7B56DCED1195162264F187F857C24873F04360C7E2117B494A82C9
                                                                                                                                                                                                                                                                      SHA-512:C16A6FFAC7ABB0B0CE728D74FCE006740F293F9A2C97EB83664B0938D086E355F68F0F18A34CD422086FEDC807F8E1A8F583E4C81DCA15479534733EA2F6431C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/html/assets/ics-partial-syndication-img.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:EF881C81047511EA9864FE7C41D294C4" xmpMM:DocumentID="xmp.did:EF881C82047511EA9864FE7C41D294C4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EF881C7F047511EA9864FE7C41D294C4" stRef:documentID="xmp.did:EF881C80047511EA9864FE7C41D294C4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.vk....FIDATx..yl.U....-Xp....E.E...i.%.Q$V.Dc...<ER1....b.(*......5.J.......hp....(P.BU..R..;y...zo;...'.....|s...YR
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1303
                                                                                                                                                                                                                                                                      Entropy (8bit):7.057391694703133
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:N4c1spGNqNHGenoJWWnefhFAD33VBRpSWPO28M6+l/UZS:N4iWZNFoJWWnqufXSMFLfsI
                                                                                                                                                                                                                                                                      MD5:D8C55E1AE26E3F082A34206B32BDC99F
                                                                                                                                                                                                                                                                      SHA1:9CC7BC01DC929EABCDA39F42DF9006C08C56796C
                                                                                                                                                                                                                                                                      SHA-256:FA14D428EFD7A4D641B2977E839E57935D888CD75DA62FD74458B838D739EE42
                                                                                                                                                                                                                                                                      SHA-512:5DA66409AF69194FC3A3B6904C62B07427288BF8A65DB52A620D57E5E1274C912A97577485AEB506BCF9301FB03D15E59610F628A6D669046C8653BDCEAE7F4F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/942308i12493012592E0927/image-dimensions/40x40/image-coordinates/0%2C0%2C800%2C800?v=v2
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................(...........(..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."........................................0............................!A"1Qa...q.#2Bb..................................(........................1!...AQq..a...............?.....z.&%.....PITx.8m......w......;....S..2VQ..P.C.'..5....N.....n.T....&88i....~5.w..Q.o)...Co8....G..H..^yw..?.._.......=..x..}...#.._......r..........J...T.C..U...q..G...h[f:\b..T....'.C..hd.~..-.:..l..IJ.R~..5.,.3.*-w.pA...3@.z*4|&.....I.B..".uS..":N[}..2{.....J....d87.-8....t.G'...PA..m.Wat.+.......4{/..L../.[w..W...q..N.wV*...C..b9.,v......g....d.a..1..<<..*i....F.o.*.:]&.........3.8.k...9.c.a.\y..w.c.:M1D.|........N...eiP*.X.Go/S..k.}5....ps.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 400 x 63, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):13391
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9715220320753915
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:vI6IqUzV2xPeYBR2wR6lWIQM+Xc4bGHL41kUT:g6I3V24YCw4WnMSPbGr4mUT
                                                                                                                                                                                                                                                                      MD5:767F83E821076ED9392C6DF22B6C8B9C
                                                                                                                                                                                                                                                                      SHA1:B72BC1406182D20419A273AF4C22791F81D6A085
                                                                                                                                                                                                                                                                      SHA-256:EB22FA8623BEF6F0F84FA703738E7BA74DD02104E42AA1961629F405258ED5D7
                                                                                                                                                                                                                                                                      SHA-512:B96A9144E95EDE05D3B237FB9A8C4FA3B7F6BEB136648CB828A5C9B942AB1BC0FD76C725259A9EB37B6A87F8C8D4C46759620658EC9ACC14CFBC06D86433F22D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......?.......C....iCCPicc..x..WP.......<..f....$J.@rN.....A.r0!.+...HR...\pu....(.DA..,......l..{..s.un.|..O..U_wU_..6.49......$$..|.l.A.!L.= ..(@.|8;%......`u/.[...du......kQ8.........n.........>....I.....0xA.!.(g.#.q.*G}..{.|...#.DJ.W&.\.L.^ev4/.@.....I.T...^....W...&ry.\......^...'..........Fo,...D..omK9......oM..........c.]...O.i..o.....B..I..%P.m0..0.kp.W..?..M..hH..d@...(.R8..P....mp....\..p...(<........`.A..BE.$".. Z...B,.....A..0$.ID.\d.R..!.H=....E.!.a..2..!.".Q.JA..,...,..uC..h...f...^..m@O...%.&:.N./.E.`.0b...6....xbB0...f...S.i..az0......<.....c.Xm.9...ec.....j..l'..{.;.].~.Qq28-........e..p..&\...n.7.{.....jx..3>...............).".@.$h.,...pB*..PE8I.@.!L......D..#1..H.#V.[......q.$LR!..<I.R....H.!.&M..."d5....K.I.$..........(...x.......8%pM`R...F..QB)i.......7T*U.jM...R.R....O....:......5...#...HB*B6B....*.......&.......o...>+<..(B.....I.).i...2K#.Ti.4.-.v.v.6E...vt6}...~.>..3....XF..G..cA.&j(. .)Z#z^tB.#.*."./V"vZlL....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 242 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):8091
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9684089955673345
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:xS0LVoiPo7buN4EnZ5zV+spfVmq0MnK0fpQpls8nlX7+rMa3C:Y+MiBZ5J5eq0MKEAsOlX7uN3C
                                                                                                                                                                                                                                                                      MD5:41839C64AD10FA53B66B762E695AE905
                                                                                                                                                                                                                                                                      SHA1:BA315F6412B7043A04C21D78B16DD81F2973FAE5
                                                                                                                                                                                                                                                                      SHA-256:55CC1788602E3CEF52EB9FF17CECC6E33688455B3E5099EC713711DC3EA14F45
                                                                                                                                                                                                                                                                      SHA-512:7825D83822934EBB3726D4A3F32FF646EF95FDF02FE279DAFBF98A45641148F20B19BD96A211BC570A74916552B1DBFBD6E59F2479539142048C4AAC5A6A4B02
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-55cc1788602e3cef52eb9ff17cecc6e33688455b3e5099ec713711dc3ea14f45/pictures/pages/index/store-logos/google-play-badge.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......H......9......pHYs.................sRGB.........gAMA......a....0IDATx.........kH...Q.m.TZ(i..].S.}.'J.B.O)T"...l)-H..Ec..c.1..?.3s.......K...w....=.y..$I.<..#..Y....III....>....e..#55u.[o..2.qI.6.o.>.....o.}...|..R...>J.......{zz.......A.6..S..;u.tZ.Z..+...p.B.9s.,Z.H6n.(.m..>|..*U.$.L.n.r.I'.2W..............A..C....7.++...!C.o.......%....y...]z..k.z..'......q..#...2y..{.i.....%...\AB^.j..~..T.m...,X..r.dw`.:u.TV~....E.p...Gb.....~..?.X*W.|R.&M.w.,!.k.|.U[..-S.L..>|$.&M.$..K.V.Z.6m.Td.%.....*[.._.........}.|..R.\......6K.....]j.%......$e...5U..-!..Tk....#.;.(w..Z....=.>!.......%.|...........6......F.b....r.J._m.a..~....t..p..2o.<{.C.9D"A...y....//..5...........sxq..Jrr..?.0..v.}.a...k.......N.:u.<x..W... ...i...1...wo25.<.$.J..k&R.w.}M....e...l.Ant..u..u...U.Q7A.6|.ps..G....;.~../.P../...IKK3.k.6...x...3....f.._~..l..dgg..+A..M.....%%%..q.V.Z.]C'0.b...s.......*..>..S.....UZ...w.$.../Rj..=.\9..e.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=9, manufacturer=Apple, model=iPhone 6s Plus, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=10.3.3, datetime=2017:09:02 10:36:28], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5971
                                                                                                                                                                                                                                                                      Entropy (8bit):4.97499246058294
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:E9ANiSN44G8kMPGS9FWlpbPyp/7QbbbchCSH4pf3GjPTeTD:ERZB8kOp/7QbbWLHyqTCD
                                                                                                                                                                                                                                                                      MD5:5A5A3F9EE17D07FE345FC4E948AD16DB
                                                                                                                                                                                                                                                                      SHA1:9CDDA6436BA0E0DDE7B815EC0289FFEEFB91E111
                                                                                                                                                                                                                                                                      SHA-256:13EFA975FE2BA4C39237C612BF69ADD16DD64ED6F4A1CAAB945EB68627D8A1DD
                                                                                                                                                                                                                                                                      SHA-512:20E13D79AC4EFE803520286C167CF9741B9277A678645FCC89147565837D7BFD0A2B6D255168FC37B551B7AF75A463312E838692AF02634C8CAB74515EC2976B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/353527iCC3523D17BAF3A41/image-dimensions/40x40/image-coordinates/254%2C65%2C2712%2C2523?v=v2
                                                                                                                                                                                                                                                                      Preview:......Exif..MM.*.....................................................z.............(...........1...........2...........i.................H.......H....Apple.iPhone 6s Plus..10.3.3..2017:09:02 10:36:28.. ...........B...........J."...........'..................0221...........V...........j.......................R...........Z...........b...........j...................................r...........z.|..................349.........349.........0100.......................(...........(.........................................................................2...........3.........(.4.....(...............................................Q...........S.........,.+Apple iOS...MM.................................h.......................................8.......................^.......................v................................................................bplist00O.......................2.D.@.;.5.-.....................t.B.?.<.:.8.".................+.E.A.>.;.5.2.!.................f.C.?.=.:.8.3.".....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                                                                                                      Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):752
                                                                                                                                                                                                                                                                      Entropy (8bit):4.199720878841586
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:tvG1nUqXNybBmcoS8KijML7CO6LnpcL/sKGQHyv4HJcqbatgDiM3/:tu1nG45jMCHpIk3QHyv4HJ7aNM3/
                                                                                                                                                                                                                                                                      MD5:B10057C7524D750B065CFC14E688CF4F
                                                                                                                                                                                                                                                                      SHA1:2EB2D182BA15226A883B514E40135B9F1FADDCD0
                                                                                                                                                                                                                                                                      SHA-256:C01D313E899B7F6A791B57292413348971EA96AFC97D1675728E63A2FB62A118
                                                                                                                                                                                                                                                                      SHA-512:C25276E81EC3CB5E5C67DCF7ECB0D2282AFD3B27E3E4E2FDB18BBC51BC99A995DDF497051232E0862971307375EBE3C338CF8D64B8A7A98A3149FB363A0425D5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/html/assets/power-community-search-black-icon.svg
                                                                                                                                                                                                                                                                      Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><path d="M6.34,7.73A4.38,4.38,0,0,1,6,6a4.38,4.38,0,0,1,.34-1.73,4.64,4.64,0,0,1,1-1.45,4.45,4.45,0,0,1,1.45-1,4.45,4.45,0,0,1,3.46,0,4.48,4.48,0,0,1,2.42,2.42,4.45,4.45,0,0,1,0,3.46,4.45,4.45,0,0,1-1,1.45,4.64,4.64,0,0,1-1.45,1,4.57,4.57,0,0,1-3.46,0A4.61,4.61,0,0,1,6.34,7.73ZM10.5,11.5a4.84,4.84,0,0,0,3.59-1.32A5.76,5.76,0,0,0,15.7,7.8,9.49,9.49,0,0,0,16,5.23a4,4,0,0,0-1.32-2.82A5.76,5.76,0,0,0,12.3.8,9.54,9.54,0,0,0,9.73.5,4,4,0,0,0,6.91,1.82,5.9,5.9,0,0,0,5.29,4.2,7.22,7.22,0,0,0,5,6,5.44,5.44,0,0,0,6.27,9.52L.15,15.65a.48.48,0,0,0,0,.7.47.47,0,0,0,.35.15.47.47,0,0,0,.35-.15L7,10.23A5.44,5.44,0,0,0,10.5,11.5Z" transform="translate(0 -0.5)"/></svg>
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 40x30, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):930
                                                                                                                                                                                                                                                                      Entropy (8bit):6.546446813275529
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:SPb3SkXi9Gu+c150Xyose6C9CVCr7DnJyK8w1L+okOhatHjl0lDsDan:NOc1sp6OCQDnJyy0OhWj62a
                                                                                                                                                                                                                                                                      MD5:59A070B9A9BDE3D445E5FECC2C270E46
                                                                                                                                                                                                                                                                      SHA1:01B3E6C0BC3CF0370B756E833AE66490D4074F7F
                                                                                                                                                                                                                                                                      SHA-256:3323A75C2BEC289B81A548BB4735BDF3E5F3EB153ACDE49BA1FA0211B95ABD2B
                                                                                                                                                                                                                                                                      SHA-512:7317948E4A018F3E8F06B2DB6DC108407B0E04AE5ED1F1E1E48B3D156254CD172ADEE71EF1172895EF6AA789821ADEDF344C6368248A7556539E07473D9704C3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................(......................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........(..".......................................,.........................!.."1AQa.q..#B........................................................!1.Q............?....sb..+....9....~(.8.+y:.0..J.i..'=.e.GC.....Z...#HW..g...u.&...)....EO.[_r.&Z.uXy-. ..$......h..8)='..;.w...s.g....N....?.)e`.._..A$@...$F..w!.`.#=...7.n..;T..fY.-rX:.-.....R....Z[...^.....;|.iR!.A|G...9L.u.....NCk........e...]c.:..t2..}......9...>.5M]......r..=.d...P....x.JM.k~.tDs.h.v...r.6.3..U..|L.-!..a..CxHH'.....l.rv.U.\. <Y!.P.1...g...k}-.o ....#b1....<..._.hu..F.BC]+.R@#...A_`....0...I.....G.9.I....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1399x600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):34688
                                                                                                                                                                                                                                                                      Entropy (8bit):7.986812554685909
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:HRb3NMt1TL8K0E9VMFg+ULasba4UOn3xDoFN4wsJO0f+Ve:HRbdM7/5L/MlULa14Uq3+N4wsJOy
                                                                                                                                                                                                                                                                      MD5:F7F73E8EFAF7F11414610A58EFEC3955
                                                                                                                                                                                                                                                                      SHA1:AE22888693EBEF2829D227378927908FA8DAB135
                                                                                                                                                                                                                                                                      SHA-256:EA7B9AF8A098CC9BC1C811082E2ADB1368E0455E50C4FF4345D06AE4AAED1997
                                                                                                                                                                                                                                                                      SHA-512:6389C323FE35D9178F40A587D8272DED25266DAA722E7FE08748544B63989FA238F328768C6A799B61A22F37B7E01322AC92E2D1E59DAEB99BAB3115182FA49E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Highlight-Surface-Pro-9-Surface-Pro-Keyboard:VP4-1399x600
                                                                                                                                                                                                                                                                      Preview:RIFFx...WEBPVP8 l....)...*w.X....%....r...e2Ft..|....@c.+O].?..ne....<.f._~.....3.{....?t.....s....v......e............}....{.~..j.......?..;...t.G.6...w.................n...k.....w.#.?.#.'.O..........}/.Q.).C.?...O...y_.....=.=J?.~.{o......./.~..O......a.'..._......)._..@./....K..}............q.......&.........../._.?^.....?...]......7.;...m...w...?.?.~....'./..a?..F.....[....._._._......K.........}..'...o....._...}....{...o....*~..;.......?............O......{.....k.......~._...?7..<i.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.LQ...2...p{+..G...0.7.G.d.^4....P..3.\...$.(].h..V.*QW......j......D...O.<i.Li.Li.Li.Li.Li.Li..~...f.#S.....Y..B...I....M..3QO.^..Y..g...l^.6..4.&4.&4.&4.&4.&4.&4.&+..(3..z...T.qE..9'v@....j..... ....w.K1..f.@..>d..1..1..1..1..1..1..1..,.V).Q...=.(.."Q..b"D....%.....o.......`.\/.!
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 999 x 561, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):537316
                                                                                                                                                                                                                                                                      Entropy (8bit):7.97583665613617
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12288:rOgHA7fwLHvxDQzAwbY/gHwQCIYY2pe3RBzuQik:rwwLHvxm1YjQrLjzuQd
                                                                                                                                                                                                                                                                      MD5:9922E04BBBDA74B5E95445736B2246D5
                                                                                                                                                                                                                                                                      SHA1:2E03154D10DBB2BA0A3DA8370260D915A7BC3AAA
                                                                                                                                                                                                                                                                      SHA-256:25D132BD8B31151138EA7E7F10C9ABDC26B00A2B3EF3C5FF1E40D8063641F501
                                                                                                                                                                                                                                                                      SHA-512:456C2FE8B514DA0484ACA53E1093D58833B7AE40C37293F32D4913A8D4B2BB0ACD6419CC0C4036A86390BF6124B476575E08975D39D92C3F09495F0379129A3C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/963663i2A7E19A7205B68CB/image-size/large/is-moderation-mode/true?v=v2&px=999
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......1...../..:....pHYs..........o.d.. .IDATx...xTe......C.5..B...B..^&..:..]w.U.. X.]u...z..H/.U.Hb...$y.....d......~..>w.......=.=.G.}...Zl..MMM..s ^..5 ^..5 ^..5 ^..5 ^..5 ^..5 ^.M?.9 .'.?y.$...kp....8..%...................................~.s....Z.-[..}......?D.......................A.q...m%^g.9.)...z-..kO*Hfs[..?.]...L&.L&."..:..v....%....)dR.m....B.{..........-o...;.p.B....@.x..k@..~...............d2Y...cQvv.EYYY........(##...t.h....T.RRR.(99...$....-JHH`..........e......h...(.f.mQdd$.Y..f..4c..Y..1;*...b....Y.c1.).3H..XL.....L.fDc..(L...I....6..........P....2.`0...3.u:.uz.t:h.$-4..Ej..I.R.R*.T*.P(..r.E...LAAA....2...0M.8.i.........o.q...............k....E...L^^^.yzzZ...a....Ennn....Z.......l.1c,.=z.E.F..h.....1.i...rr...Np..aN...;.rr..0G.u..k..8...aC..q.`.f..AC.1h.#....1.*........,....~..v..,._F...Y._.....F^V.4+..<l........V.,......m...c$.|8...5..3..w...Q~.....}p.......po.w...^.8...Gxc...........0......,..'....r"ya.}.p
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3740
                                                                                                                                                                                                                                                                      Entropy (8bit):4.667023982777541
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:3cVWT9BvpXKZhUyXuXsk8hLb3Dhm2ykOoW:3cVWNXK3XuXW5K
                                                                                                                                                                                                                                                                      MD5:67E89E5C622EB84D8D53163D8B12F3CF
                                                                                                                                                                                                                                                                      SHA1:839631E9A8BA4BC9234A1C475406BA5FBD2A3B88
                                                                                                                                                                                                                                                                      SHA-256:320D8D9EC89B0FCE1E3E367F4046909ADD2DE413238037E715E92B13B5838271
                                                                                                                                                                                                                                                                      SHA-512:0CD02C7568B36DF570A6CC9EF8FEE6CF5265960123F04558E07912E173B4641B0DCEDC5A70ECBCD64B99757442DA1C34565369326572F99D1A3F74F793F56D40
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://bat.bing.com/p/action/4000034.js
                                                                                                                                                                                                                                                                      Preview:(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'?insights=1';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) return;.. var uo = c.getAttribute('data-ueto');.. if (!uo) return;.. var u = w[uo];.. w.clarityuetq = w.mtagq || u;.. if (!co(u)) { setTimeout(function () { cl(); }, 250); return; }.. var m = u.beaconParams.mid;.. w.clarity('set', '_uetmid', m);.. w.clarity('metadata'
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 211 x 77, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):13104
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9809537038014735
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:i0mnWONNSH0Yn2yTi5rzMax0KzwNk+BakGevbgb:i0GJN40aTiOZMXec
                                                                                                                                                                                                                                                                      MD5:8207EF5CDCDEE89206F41E4138114AB8
                                                                                                                                                                                                                                                                      SHA1:5BA82E5090005B605E0AC21820729DF600FADBAF
                                                                                                                                                                                                                                                                      SHA-256:CDAAAD24EF86A5883AC584BFC13E9CBE1C1A0E54072A47D6B8CE389BD5AD3EE2
                                                                                                                                                                                                                                                                      SHA-512:176ABAFCA53904FA8DF41F133F498B7816964EB7B272DB87E9D1DA2FFAE83A8B30DD1D8828B68E1230052F0E5E60CC9FA80D53BBF78CEEB4586114CF688A2FBD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......M.....<kQ.....zTXtRaw profile type exif..x..gv.....c.^.rX..9....Z.Hih....+./...f........jb*5..-.b..w~....|w6.........M\.7</..y....O(......).u............q.u......w.^....v^.y.e.Z...c!.+q..............J.9..W...B.}......."v.....Ca..j.b.z....F.....?..o..~.....9..]..He..}]....P>..|.>.?.....lq..E6....<.<...;n...M.......O..k5....JA.;......<M..x......{..*w^.#..b.3~.0.{.|.]....s.&.wO..j.e(s..Q$.WL...0oi}....2.n.+..v<....V.y...l4.i.W.....{'.....`Dr...}q.8V..Y....2.R..CnB.$.n..S.=.'.......r(...N.bL.O....).hRJ9.TSK=..s.9.,..%.XR..ZZ.5.XS..Z[......[1...z.Kw......#.8...:...q..g.u.._a..+.bV]m..6...N;..n..j..O:..SO;.-k..~.......^YS..=..g..K.q.'8I.......P.^9....9..6OS$O.\Rr.S..`....r.../.fR.[y...9...?2g..W.~..o...e.p...TLm8...e....v.....y.yRl..g.5.a.h.}hX.....Z".W.6...~...>.Sb..C.n.r~w.g.]a.~..Z.x.RYIg.%5^ :3.FW...w...K....D..uR....|[.zn........|...}..s.....-..F.....;...5.w..7j.J....*..g......?..7j..v......UnzV)i.....8
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):406
                                                                                                                                                                                                                                                                      Entropy (8bit):4.645093417199183
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:M9BAG1/qAT9BAs1/qKdDYT9BAR6T9BAOk/CMRZcJfRDZ:M9p/qS91/qfT9J9yRC5N
                                                                                                                                                                                                                                                                      MD5:F9F2395C582FA601707B7A5DFAE9F05F
                                                                                                                                                                                                                                                                      SHA1:27B15AECD0BFDD3B25556AC00755856D4D331E0D
                                                                                                                                                                                                                                                                      SHA-256:D7D6D06624D4BDF6935B848DF342CE322D02B58D12BF12149DF92D557E5E9BC4
                                                                                                                                                                                                                                                                      SHA-512:F3378927D96B0B172981A821A8C2A16D0F397ED92E835B7C46316FC48350402D972A5411F0FA4C260F205AA1F7917F83F8247BF8A62C7F22E0076B168275B1E9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-uhf.min.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.css
                                                                                                                                                                                                                                                                      Preview:.c-uhfh .c-action-trigger.glyph-shopping-cart span:not(.shopping-cart-amount),.c-uhfh .c-action-trigger.glyph-shopping-bag span:not(.shopping-cart-amount){line-height:48px !important}..c-uhfh .c-action-trigger.glyph-shopping-cart:after,.c-uhfh .c-action-trigger.glyph-shopping-bag:after{line-height:43px}..c-uhfh.c-sgl-stck .c-search button{line-height:18px}..msame_Header_name{line-height:44px !important}
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16813), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):81751
                                                                                                                                                                                                                                                                      Entropy (8bit):5.398462092621812
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:GHmIRTYa2nJ9Zm4nzKF5ZH3KhoLGYhz3jEj9TNfHx7EmI9oN1bBbX:GlRTYxLLUsYMF
                                                                                                                                                                                                                                                                      MD5:17CAE8F52892F71A256122068D417998
                                                                                                                                                                                                                                                                      SHA1:6B423620EC29D978A5E035D9A1706ECD5820B371
                                                                                                                                                                                                                                                                      SHA-256:65C10D23672A777E27A45C180957A2454B593E0D51E1AE203917FC32FEF7B076
                                                                                                                                                                                                                                                                      SHA-512:A31650D306ED3551716D7C5A05684B15ABF43B9D557997C617D35739B68FC8AB45BB81EFE054514761B6137894A8FB2800A3D05D82BE0DE4C985F5F5EA9F2170
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/en-us/videoplayer/embed/RW13t3E?jsapi=true&postJsllMsg=true&maskLevel=0
                                                                                                                                                                                                                                                                      Preview:......<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head data-info="{&quot;v&quot;:&quot;1.0.8658.39781&quot;,&quot;a&quot;:&quot;ea247283-8c3f-462f-9b3d-d2f35958c042&quot;,&quot;cn&quot;:&quot;OneDeployContainer&quot;,&quot;az&quot;:&quot;{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odwestcentralus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-09-16T06:06:02.0000000Z}&quot;,&quot;ddpi&quot;:&quot;1&quot;,&quot;dpio&quot;:&quot;&quot;,&quot;dpi&quot;:&quot;1&quot;,&quot;dg&quot;:&quot;uplevel.web.pc.webkit.chrome&quot;,&quot;th&quot;:&quot;default&quot;,&quot;m&quot;:&quot;en-us&quot;,&quot;l&quot;:&quot;en-us&quot;,&quot;mu&quot;:&quot;en-us&quot;,&quot;rp&quot;:&quot;/en-us/videoplayer/embed/RW13t3E&quot;,&quot;f&quot;:null,&quot;bh&quot;:{}}">.. <meta charset="UTF-8" />.... <meta http-equiv="x-ua-compatible" content="ie=edge" />.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <title></title>..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 38 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3897
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9373778204346355
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:ES+YnQOV1m7P4KOXbeDB0GL7bYPGlUkd7+39+:ES8OUkqB0G/buG+ym+
                                                                                                                                                                                                                                                                      MD5:24B9E37B1BB9906A80DCD3FB769721BA
                                                                                                                                                                                                                                                                      SHA1:34CB219B7651B2D97268C7A4571B607865E38E84
                                                                                                                                                                                                                                                                      SHA-256:7824B1BBCDCC983388909C55FA0F23F777D92FC987B04856C418F23B2C465974
                                                                                                                                                                                                                                                                      SHA-512:03E92BC8138CAEF6E8A50704EFAA27E852F94FA89FDB4555D668E6395C73FF83A7998C63DB4E139C96E7B7EB2396423014FC6B565E0F3CC5C6E286F5C695C707
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...&...(......7......pHYs.................IDATX....P[G...Hj.v.&..z7.\...B.....B............_!q.|......x2.q&.3...s.c..c...g2.[.L..i'q.`.^....8&.I....W.[..._..O....$.s3.f....,(.3)......}...dk..QP..F..X_...c...(%G..'1r(U.A...b...,(..r.I..7...:A.^.....j....r.Q......~...*.`*...M.7..!.....%.5q`.lW..YP.0..f...h.n.\.?]. !.hH.&:...@.2k.....8../..1...M..7...&!>V.....L.....2s......8Z.R.N...W.y...d..-.T.d...0V.... ).v.....Y?%.!........Z.....}.,..E...S.,(.....dmD..D....{...7.%cA..'..'...g'i|...*...4..l..UL`A..y......(J...c..AnL..8...5./.j.2..R.8...7..G....1......$..H..fn..<B,..L...(ii..........T.C.(...5.....4.R....e)....pZ.3.K{.4am..p.HI..\..,.|._E..2.....2..PW.=.i~.l....<..W...+....\..[.b..f..'W5..N|.......vZ....HZ..K.W>.as-...U....q.....w.SIV+|.X...{a.......yso...t..cC..Wzqa.f\.c?.d..?....a....:..{q..6...6.(.......C....|..YL....l..}..1....Zv2Hz.|{.G....Ax.!XXf..3T.dx3..`.....>g6<....M.g..~m+.(.^...}..]...h..1.n.!..G.^"l...ur
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (603)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):184905
                                                                                                                                                                                                                                                                      Entropy (8bit):5.417195907357705
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:eYBXvpr5hCVeMFfFCbZEem2D7osMmITsb1rb:e+vp1sbfsSmIYb1rb
                                                                                                                                                                                                                                                                      MD5:8CE5DF5E5B75CF7EB4D18CA853DD40BE
                                                                                                                                                                                                                                                                      SHA1:C1529F4C638251F15148714758DAE39F82B83152
                                                                                                                                                                                                                                                                      SHA-256:BEEF018052E4B4A7231BCFE396BEA4C816A9DC4178C0ED9BD7FB19A407769E18
                                                                                                                                                                                                                                                                      SHA-512:A9F0B61CFDCDBDB10F101D917CF12F1ACAD540611F290153422ED58837056A61DF4163AC76B163208F95C968AEE38B056166DC2EE809C0B348A95E7F62FD29CF
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/scripts/8CE5DF5E5B75CF7EB4D18CA853DD40BE/lia-scripts-angularjs-min.js
                                                                                                                                                                                                                                                                      Preview:LITHIUM.Globals.preventGlobals(["define","$","jQuery","angular"]);/*. AngularJS v1.8.2. (c) 2010-2020 Google LLC. http://angularjs.org. License: MIT.*/.(function(C){function De(a){if(H(a))u(a.objectMaxDepth)&&(eb.objectMaxDepth=bc(a.objectMaxDepth)?a.objectMaxDepth:NaN),u(a.urlErrorParamsEnabled)&&Ja(a.urlErrorParamsEnabled)&&(eb.urlErrorParamsEnabled=a.urlErrorParamsEnabled);else return eb}function bc(a){return ca(a)&&0<a}function M(a,b){b=b||Error;var d="https://errors.angularjs.org/1.8.2/".replace(".","\\.")+"[\\s\\S]*",c=new RegExp(d,"g");return function(){var d=arguments[0],f=arguments[1],g="["+(a?a+":":"")+d+"] ",h=Aa.call(arguments,2).map(function(a){return Wc(a,.eb.objectMaxDepth)});g+=f.replace(/\{\d+\}/g,function(a){var b=+a.slice(1,-1);return b<h.length?h[b].replace(c,""):a});g+="\nhttps://errors.angularjs.org/1.8.2/"+(a?a+"/":"")+d;if(eb.urlErrorParamsEnabled)for(f=0,d="?";f<h.length;f++,d="\x26")g+=d+"p"+f+"\x3d"+encodeURIComponent(h[f]);return new b(g)}}function Ba(a){if(
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):8536
                                                                                                                                                                                                                                                                      Entropy (8bit):4.013979546617324
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:rabnMV2dRem7LeYne6OnINaOmS3SEDoW6famugiYRn19eM6:s+m7LyLbOt3SEDwfjuuRn1u
                                                                                                                                                                                                                                                                      MD5:8EA3028542F42B365DAEDD56E4319D5B
                                                                                                                                                                                                                                                                      SHA1:B5821B040A640A4F0492097571A47281E62191A7
                                                                                                                                                                                                                                                                      SHA-256:A263BEB47525B6A211616582C9E914259E35EF8EDDAB5991BE233EDB44649787
                                                                                                                                                                                                                                                                      SHA-512:DB58412CF1FAFE77AE137418D7781360054180F6B4F711DC08EB923D91E8BBA7C9871C373AD42CE99F9D730003BC5AB3187EDCF27A9B05A3363CF2D71B56A72A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:<svg width="242" height="36" viewBox="0 0 242 36" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M180.226 7.67285L188.004 28.3263H184.06L182.229 23.1964H174.092L172.333 28.3263H168.417L176.196 7.67285H180.226V7.67285ZM178.094 11.5023L175.039 20.2036H181.23L178.189 11.5023H178.094Z" fill="white" />.. <path d="M189.749 13.52H201.572V14.916L193.808 25.5583H201.615V28.3217H189.199V26.6675L196.849 16.2834H189.749V13.52Z" fill="white" />.. <path d="M216.45 13.52V28.3265H212.936V26.3806H212.879C212.42 27.0547 211.803 27.5806 211.028 27.9583C210.254 28.336 209.389 28.5273 208.428 28.5273C206.711 28.5273 205.401 28.0396 204.503 27.0643C203.604 26.089 203.154 24.5735 203.154 22.5224V13.52H206.683V22.1065C206.683 23.3543 206.931 24.2914 207.424 24.9225C207.916 25.5535 208.667 25.8643 209.661 25.8643C210.651 25.8643 211.444 25.5153 212.037 24.8221C212.635 24.124 212.931 23.2157 212.931 22.0922V13.52H216.45Z" fill="white" />.. <path d="M226.948 13.2761C227.225 13.2761 227.47
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 40x34, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1103
                                                                                                                                                                                                                                                                      Entropy (8bit):6.758380477357401
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:NKc1spsro9VLln95fk2IUsz9pfHohCu1FTEkZw:NKiWY2VLV95c2Lsz9hHYFFZw
                                                                                                                                                                                                                                                                      MD5:CB31818B40C197441BF66435A04CAB3F
                                                                                                                                                                                                                                                                      SHA1:5586B55A9FADACFDA95C63BAC3F6ED0408FEE4CF
                                                                                                                                                                                                                                                                      SHA-256:A15AAFC8C4AD737A8BE9D3B42DF10DCB95F511CBE31980F5A1D36E54287C90C8
                                                                                                                                                                                                                                                                      SHA-512:B346AA0773677D8668682ACAA9FA19186D619340DD8802DCDB070D520EA792DBF0AB7D9DF11BF8BB07301C99767EAEFAF31A2E85479DC126D97B4A0EE3FDCCEB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/884635iF0669A8786391ED6/image-dimensions/40x40?v=v2
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................(..........."..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......".(.."....................................0.........................!..1Q."Aa3...#4qrs.................................%.......................2.!1q..."AQa............?...F.q.G..C.\Uk.p..-..5..g..$....#O]Q.....R...5.-.Z....\e...IN.RA g8.!.5)...;'.x.....X.....1.A@*.9.......4T..:..F<.J.|.#Q..aS....n79L3.._.....Jt..P.v..qL.H[..m..:C.+I.(+s..r{...)....'..2..>....C(C.R..R..I....8..5"+..K........d2.'..h..j..'.n...>.-.]C..2..V<...jF....nr#6...9.n.!+.4......Zy.Is..ab.p....=.!o)@.IF....q...K..jC.'>.;.i.....E........@u.}..-....#;..w#;.....HR...$...FA..V.........Mm.KH@...$..A.]ux9kYu.8.*.....+l.....;M...S..J$..H9....v.R..nlF.x..$....E
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3558
                                                                                                                                                                                                                                                                      Entropy (8bit):5.175721994517049
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:71/3e7/3efH6xlCH6ve8wHehdHogcX3fKaMLSLmapjBd7tj6hQgWMQpLV:tQIX98w+hdI7X3f9hpjBlMhQgra
                                                                                                                                                                                                                                                                      MD5:5EDDC50FA26366CE7E54CD7B34ABA580
                                                                                                                                                                                                                                                                      SHA1:261DACCB17871A7ACF2DBFE7C5F8F3AA0238B5DC
                                                                                                                                                                                                                                                                      SHA-256:2A30F5115D57B0F3B5BE9018B79333FDF3C16C805642EA0903E5CB35A6A654A9
                                                                                                                                                                                                                                                                      SHA-512:B79BFD092D4B2C2ABF88226CA2C6C5EFF325A3615DE7911CFC7EE051F78B1F428E3D6AE10A817392AA5FC3D1032480F013BAF7C2F392852BEA5B77BFC9B0F71D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:<svg width="96" height="96" viewBox="0 0 96 96" fill="none" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <filter id="filter0_f">.. <feFlood flood-opacity="0" result="BackgroundImageFix"/>.. <feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape"/>.. <feGaussianBlur stdDeviation="4" result="effect1_foregroundBlur"/>.. </filter>.. <filter id="filter1_f">.. <feFlood flood-opacity="0" result="BackgroundImageFix"/>.. <feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape"/>.. <feGaussianBlur stdDeviation="0.38" result="effect1_foregroundBlur"/>.. </filter>.. <linearGradient id="paint0_linear" x1="11" y1="28" x2="56" y2="115" gradientUnits="userSpaceOnUse">.. <stop stop-color="#117B97"/>.. <stop offset="1" stop-color="#0A4A5C"/>.. </linearGradient>.. <linearGradient id="paint1_linear" x1="60" y1="24" x2="90" y2="95" gradientUnits="userSpaceOnUse">.. <stop stop-color="#1392
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3558
                                                                                                                                                                                                                                                                      Entropy (8bit):5.175721994517049
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:71/3e7/3efH6xlCH6ve8wHehdHogcX3fKaMLSLmapjBd7tj6hQgWMQpLV:tQIX98w+hdI7X3f9hpjBlMhQgra
                                                                                                                                                                                                                                                                      MD5:5EDDC50FA26366CE7E54CD7B34ABA580
                                                                                                                                                                                                                                                                      SHA1:261DACCB17871A7ACF2DBFE7C5F8F3AA0238B5DC
                                                                                                                                                                                                                                                                      SHA-256:2A30F5115D57B0F3B5BE9018B79333FDF3C16C805642EA0903E5CB35A6A654A9
                                                                                                                                                                                                                                                                      SHA-512:B79BFD092D4B2C2ABF88226CA2C6C5EFF325A3615DE7911CFC7EE051F78B1F428E3D6AE10A817392AA5FC3D1032480F013BAF7C2F392852BEA5B77BFC9B0F71D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbi.microsoft.com/pictures/application-logos/svg/powervirtualagents.svg
                                                                                                                                                                                                                                                                      Preview:<svg width="96" height="96" viewBox="0 0 96 96" fill="none" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <filter id="filter0_f">.. <feFlood flood-opacity="0" result="BackgroundImageFix"/>.. <feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape"/>.. <feGaussianBlur stdDeviation="4" result="effect1_foregroundBlur"/>.. </filter>.. <filter id="filter1_f">.. <feFlood flood-opacity="0" result="BackgroundImageFix"/>.. <feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape"/>.. <feGaussianBlur stdDeviation="0.38" result="effect1_foregroundBlur"/>.. </filter>.. <linearGradient id="paint0_linear" x1="11" y1="28" x2="56" y2="115" gradientUnits="userSpaceOnUse">.. <stop stop-color="#117B97"/>.. <stop offset="1" stop-color="#0A4A5C"/>.. </linearGradient>.. <linearGradient id="paint1_linear" x1="60" y1="24" x2="90" y2="95" gradientUnits="userSpaceOnUse">.. <stop stop-color="#1392
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 1279 x 685, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5942
                                                                                                                                                                                                                                                                      Entropy (8bit):3.9055953304519
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:blY1hmYaWwh82lYSgeVXT3kyJCwL6wLLGMxmmmmmmmmmmmmmmmmmmmmmmmmmmmmT:BWMYLvn+FLJC7o7h
                                                                                                                                                                                                                                                                      MD5:93C029D86FE8CC7E481BDD0893E08595
                                                                                                                                                                                                                                                                      SHA1:D26C7E2348C5FE45DD67A34D1559449EBFE022D4
                                                                                                                                                                                                                                                                      SHA-256:ED7C0C81F413C3F0230C48E1B3EF548AD131332664AA0E02B52F9DF577480DB5
                                                                                                                                                                                                                                                                      SHA-512:03907C9B4DE9282366673D398E69F24AA3814988E4FA46CC14A073051901EC99038EBEDBD7D2B8374A6D4B7227A375BE6DD1D7F24F2A5583538854BCEBAB58F2
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............X......sRGB.........gAMA......a.....pHYs..........+......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:F6464C0E6DDF11E9AB2A8924D58BD993" xmpMM:InstanceID="xmp.iid:F6464C0D6DDF11E9AB2A8924D58BD993" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="BFAC89049F402C265DC23CD1D767AD55" stRef:documentID="BFAC89049F402C265DC23CD1D767AD55"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.9PB....IDATx^..A..0...t.Y.X.....1.........|...............?.....2..... .......(...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65397)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):140614
                                                                                                                                                                                                                                                                      Entropy (8bit):5.446663138227954
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:aqiL+0osiI8J8Uqx7gUxPu0MGjUbTuTebF+1:kL+0/iI351JCbST0Fy
                                                                                                                                                                                                                                                                      MD5:81A5A96150CC8E1FA6B4B7C70BF10AD6
                                                                                                                                                                                                                                                                      SHA1:E30156E4218432A853E8E54BE1A2D1E4A8886B6A
                                                                                                                                                                                                                                                                      SHA-256:732E08F80D9A49E06B34040CEF1F3501D3528ECCC8D0CB3057E5A1E8A762EE78
                                                                                                                                                                                                                                                                      SHA-512:4459E69C1DC80E70141850EAB3CC65498C2AB20AA5643E5C7AA3074F47C5A731C136D6308FB623446840BDCC98DB5FF0E1655BD14AF0B74D0FD2AA343B557287
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.min.js
                                                                                                                                                                                                                                                                      Preview:/*!. * 1DS JS SDK Analytics Web, 3.2.14. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var i,n=typeof globalThis!=n?globalThis:e||self,r={},e="__ms$mod__",a={},o=a.esm_ms_analytics_web_3_2_14={},c="3.2.14",u="oneDS3",s=(s=n)[u]=s[u]||{},l=(l=n)[u="oneDS"]=l[u]||{},n=s[e]=s[e]||{},f=n.v=n.v||[],u=l[e]=l[e]||{},d=u.v=u.v||[];for(i in(u.o=u.o||[]).push(a),t(r),r)s[i]=r[i],f[i]=c,l[i]=r[i],d[i]=c,(o.n=o.n||[]).push(i)}}(this,function(n){"use strict";!function(e,t,n){var i=Object.defineProperty;if(i)try{return i(e,t,n)}catch(r){}typeof n.value!==undefined&&(e[t]=n.value)}(n,"__esModule",{value:!0});var c="function",u="object",fe="undefined",f="prototype",s="hasOwnProperty",l=Object,g=l[f],v=l.assign,y=l.create,e=l.defineProperty,T=g[s],I=null;function b(e){e=!1===(e=void 0===e||e
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):845
                                                                                                                                                                                                                                                                      Entropy (8bit):7.134376084614557
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:Ac1sp7jDz1s0GZyL8bNRfuH+xIrE3LfodAl:AiWzhaZykfueGrE7o2l
                                                                                                                                                                                                                                                                      MD5:8E64BB966DEBD131A11E58ADAF7AEB33
                                                                                                                                                                                                                                                                      SHA1:4D77BDEB44AA5DA5866402F4587AA67C9FE6570C
                                                                                                                                                                                                                                                                      SHA-256:3D18C49AE8E5674A9613FA26D17FCEDA2B9DD9568C8ED727D0EA76E2DB54CED8
                                                                                                                                                                                                                                                                      SHA-512:CCC68B496769535D08F6A06F7F89C58F87B5FDE9508E7325FDB8BDF926B35C971E06B16558AAC4C1780BC2386312550C5D8EC562AD6BF7C0498A4C854378F3C3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."......................................0..........................!"1..AQ..2aq....#Dr.....................................................!1............?..m...z..Wj..^...z^(A.Ci<.,.H..t...+.......5:...^qEj.*.N>x..Mj.loiQ..}....\q7..#.YC..!>Y.~u._.6.Hn...(.......U.......K....oCl.6......N?...,..5M.y.|.F\N03....3.4W...L..J...n.r...}.......RW`)..S2..M.yA....#....^..O..Z..\...Ti..x.)..G...|W..z...-(h..Z..F:..[..PX......"..5.1q..R..8.>U*.)2..!_...c..U.Z.~<w[.m.De.V.Ns..8.-5%1....@..S..8..u.!..<.......eD.HQZ..u#.~h...Kd.].5.ir..p+v.I$...4U.\ r.... ..-..<.Kx%?T...Lu.j.S.v4......x.........r4.).....r.RR..eM.....y.G. &.x.o...+>x...N.yd...'..G..C0e%......<N<G.(.R....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):161
                                                                                                                                                                                                                                                                      Entropy (8bit):4.932134979491437
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:PxnQYJARodPzI9OAeGQkbK2I9OARzRWQrMTBYoN:ugARA8lunlRdWQYTBYoN
                                                                                                                                                                                                                                                                      MD5:86D4E181A4B64C5DC6EB5FF8FB8BF08A
                                                                                                                                                                                                                                                                      SHA1:B518DC1A0E3EBD34D07AB05201D8D46A4E295631
                                                                                                                                                                                                                                                                      SHA-256:A75338AEB8F2D2174C77EAAD9B09DC88741AAD8DA3A5329205DCCE726A84CFAE
                                                                                                                                                                                                                                                                      SHA-512:5802427AFC0ECAEB97B86DC838C33FC0B9FF5DB7C6E82E8EFFCC48F71AFEFA525AEE2DA20EAF9D5EA4DC319F6329BFCA4943561684172C843926DD34E7E095BA
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/highlightcarousel/v1/highlightcarousel/clientlibs/site.min.ACSHASH86d4e181a4b64c5dc6eb5ff8fb8bf08a.css
                                                                                                                                                                                                                                                                      Preview:.slideshowOverflow{padding:0 5px}.@media(max-width:1024px){.carousel .sr-only-focusable:focus,.carousel .sr-only-focusable:active{position:relative !important}.}
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (534)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2826
                                                                                                                                                                                                                                                                      Entropy (8bit):5.3017182638104465
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:7DAG1oK9LV+yOmHNOl0rzhTC6iwfVP0lYlWKwxcXDz0AeDiBBbaWFegButjcKJ/B:7wKJAHmHNRvhTCsfVMlYlbsBibbVbgZ5
                                                                                                                                                                                                                                                                      MD5:A5C0102AF6778E5D0D2DDF72292EAE7A
                                                                                                                                                                                                                                                                      SHA1:9364E81F4037D06E17C5FC849B9BB6660B591546
                                                                                                                                                                                                                                                                      SHA-256:7D890169E0FD1620224CF2DB905D9627AB21D9828896C6D576D27790BC6A4788
                                                                                                                                                                                                                                                                      SHA-512:773D26A5652964E225AD7C27F8BECBD1C7AC8719A8E8C8F225F5D5CC2D63EBCA7974D2E7B79448D6D8407FB89CF1F30D7941036AEBF8ECFD6113560DA8EC5831
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/scripts/A5C0102AF6778E5D0D2DDF72292EAE7A/lia-scripts-head-min.js
                                                                                                                                                                                                                                                                      Preview:(function(){LITHIUM.AngularSupport=function(){function g(a,c){a=a||{};for(var b in c)"[object object]"===Object.prototype.toString.call(c[b])?a[b]=g(a[b],c[b]):a[b]=c[b];return a}var d,f,b={coreModule:"li.community",coreModuleDeps:[],noConflict:!0,bootstrapElementSelector:".lia-page .min-width .lia-content",bootstrapApp:!0,debugEnabled:!1,useCsp:!0,useNg2:!1},k=function(){var a;return function(b){a||(a=document.createElement("a"));a.href=b;return a.href}}();LITHIUM.Angular={};return{preventGlobals:LITHIUM.Globals.preventGlobals,.restoreGlobals:LITHIUM.Globals.restoreGlobals,init:function(){var a=[],c=document.querySelector(b.bootstrapElementSelector);a.push(b.coreModule);b.customerModules&&0<b.customerModules.length&&a.concat(b.customerModules);b.useCsp&&(c.setAttribute("ng-csp","no-unsafe-eval"),c.setAttribute("li-common-non-bindable",""));d=LITHIUM.angular.module(b.coreModule,b.coreModuleDeps);d.config(["$locationProvider","$provide","$injector","$logProvider","$compileProvider","$qP
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 38 x 38, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3222
                                                                                                                                                                                                                                                                      Entropy (8bit):7.924522589674875
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:wSv91y+z9RxYDizhl8Qe0ruE8yZL3W8Exi57rd:wSVlLCuV2Qgay1mrd
                                                                                                                                                                                                                                                                      MD5:A2D71DD02EDE940FE1B9108C7DD6120A
                                                                                                                                                                                                                                                                      SHA1:3CCC8F474B5C9449DCCEE0C32E9BC66F15030A43
                                                                                                                                                                                                                                                                      SHA-256:9E1C9A1DA69F4FA7397458DF66B2A08BBFCA8A1CC81C5C2222BCDA776866A83A
                                                                                                                                                                                                                                                                      SHA-512:53A45D67D508DE35B454BE68812F7B75FC7F622F2A449A18BAFB646349BB7A90C4679D8F78C757C614DBB158312217ADD623EB189F3C2D93C7D5F791D401225A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...&...&.....'_~.....pHYs................HIDATX....P.........~t..w...n....V.s-.s.z..Y.NR/Y..)...G.M.R.$$2@.B.D..S..GFH.IDd.. .......]k.r........y......z....nSD9.7....f.D.Gy.......s.3:.Eb.~..q.{..a..)'.Bs.5cJ-+...S.[..7i..L..a...=.R....,.t..^D.}.?....C....O.....M.M.nS..C..BsT;.....y...>.I.3...v...2........^TD.m-....&.:U..q..:7......E...i`...#j,.U.H...+...{A.B8....8.....e........lX.M].~.....b....X~:7..Qd.U..Fz?.J...C.X...../.{A.X......M....E...aM..w..NK,..W.....)..UN.o....x.xF.u..Hr.`.>.#..a...H.d.v.0%..9..].....0.v..}.......{....^...o.V.f7}.6..x..aw..w.^_.w..ep...'r{|:.:.g...Wo?.z...U....b.W E7`I......U..I....p..2..O....w.eL...p..6....7.4]C.#w..........A...V..'D...&.^.y._..,.....nD.M..`.....'...1..../'......p....)........W../..7.s.o+...1..gsq....b.m.~'._.x....4.............. .~..k.....m....]...fF.<_...!.M..w;..:.o}Z.b..b..]...e..-....E7....V..l....Q..................(.Y..1......y.0.....b"..@.............9:r.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):717
                                                                                                                                                                                                                                                                      Entropy (8bit):5.30110598913599
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:UNmF3O6ZRoT6pfD3DhKa+WRzxcb6UwwCgDrqAF3O6ZRoT6pfDZfKayVVey90H1Bq:33OYs21RVc+o/r3OYsPwy96DGSSf7
                                                                                                                                                                                                                                                                      MD5:26089FA9B67BFA0B6AA13CD5EFBC799A
                                                                                                                                                                                                                                                                      SHA1:24A7C160B393E003A3660A8D50F7327841ED984D
                                                                                                                                                                                                                                                                      SHA-256:EB91E77384F9AFF2E81A868AE4F2AE6FB5940C573D0E39088FF637414B4FFED9
                                                                                                                                                                                                                                                                      SHA-512:81F27FCE3D224EE6471C0828E5805BBB05B71C1AB26A9C82205B48A3831C7A1C9B7147CE5F3FB0E44AE0A282BAE241A16A5EAB679D986EE5D8B756AF9F945787
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://fonts.googleapis.com/css?family=Lato
                                                                                                                                                                                                                                                                      Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1887), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1887
                                                                                                                                                                                                                                                                      Entropy (8bit):5.18344985633626
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:A1z8DokEBZRh88TjzLpmu9rmRSXq5OsAXjQs716m:A1zYUXP8ejzQbRSlfzQyD
                                                                                                                                                                                                                                                                      MD5:FBD0A9F9A63A143CF028ACA21682B386
                                                                                                                                                                                                                                                                      SHA1:8F0E286DF6D10A9D00865119218ECBD5AC4365C6
                                                                                                                                                                                                                                                                      SHA-256:D1A9ABB0DC96D5A0FCC121A6DE3A2C29C193A91D2F68939080E111B54D01D9E8
                                                                                                                                                                                                                                                                      SHA-512:64C75A0491C9A0F2F2441B8765F6AD8F05998132AD8C8CBA2826AB517C6C1E900C72FD55193EC04F4D16227DCF51DB8CCAB7D8B92BB0013E0E061EA6F82FC1F5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://cdnssl.clicktale.net/uxa/xdframe-single-domain-1.1.1.html?pid=2422
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><meta charset="UTF-8"><meta name="robots" content="noindex"><script>!function(){var t=["_cs_id","_cs_s","_cs_cvars","_cs_ex"];function a(e,n){return n+"___"+e}function r(e){window.parent.postMessage({error:e},"*")}function i(e){e=new RegExp("(^|;)[ ]*"+e+"=([^;]*)").exec(document.cookie);return e?decodeURIComponent(e[2]):null}function c(e,n,o,t,a,r,i){n=encodeURIComponent(n),o=o?";expires="+new Date(o).toUTCString():"",t=t||document.domain;document.cookie=e+"="+n+o+(";path="+(a||"/"))+(";domain="+t)+(r&&"X"!==r?";SameSite="+r:"")+(i?";Secure":"")}window.parent.postMessage(function(){var e=function(){var o={};location.search&&1<location.search.length&&location.search.substr(1).split("&").forEach(function(e){var n=e.split("="),e=n[0]&&decodeURIComponent(n[0]),n=n[1]&&decodeURIComponent(n[1]);o[e]=n});return o}();if(!e.pid)return r("bad query param:"+location.search),{};e=parseInt(e.pid,10);if(isNaN(e))return r("bad query param:"+location.search),{};return funct
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 999 x 561, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):537316
                                                                                                                                                                                                                                                                      Entropy (8bit):7.97583665613617
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12288:rOgHA7fwLHvxDQzAwbY/gHwQCIYY2pe3RBzuQik:rwwLHvxm1YjQrLjzuQd
                                                                                                                                                                                                                                                                      MD5:9922E04BBBDA74B5E95445736B2246D5
                                                                                                                                                                                                                                                                      SHA1:2E03154D10DBB2BA0A3DA8370260D915A7BC3AAA
                                                                                                                                                                                                                                                                      SHA-256:25D132BD8B31151138EA7E7F10C9ABDC26B00A2B3EF3C5FF1E40D8063641F501
                                                                                                                                                                                                                                                                      SHA-512:456C2FE8B514DA0484ACA53E1093D58833B7AE40C37293F32D4913A8D4B2BB0ACD6419CC0C4036A86390BF6124B476575E08975D39D92C3F09495F0379129A3C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......1...../..:....pHYs..........o.d.. .IDATx...xTe......C.5..B...B..^&..:..]w.U.. X.]u...z..H/.U.Hb...$y.....d......~..>w.......=.=.G.}...Zl..MMM..s ^..5 ^..5 ^..5 ^..5 ^..5 ^..5 ^.M?.9 .'.?y.$...kp....8..%...................................~.s....Z.-[..}......?D.......................A.q...m%^g.9.)...z-..kO*Hfs[..?.]...L&.L&."..:..v....%....)dR.m....B.{..........-o...;.p.B....@.x..k@..~...............d2Y...cQvv.EYYY........(##...t.h....T.RRR.(99...$....-JHH`..........e......h...(.f.mQdd$.Y..f..4c..Y..1;*...b....Y.c1.).3H..XL.....L.fDc..(L...I....6..........P....2.`0...3.u:.uz.t:h.$-4..Ej..I.R.R*.T*.P(..r.E...LAAA....2...0M.8.i.........o.q...............k....E...L^^^.yzzZ...a....Ennn....Z.......l.1c,.=z.E.F..h.....1.i...rr...Np..aN...;.rr..0G.u..k..8...aC..q.`.f..AC.1h.#....1.*........,....~..v..,._F...Y._.....F^V.4+..<l........V.,......m...c$.|8...5..3..w...Q~.....}p.......po.w...^.8...Gxc...........0......,..'....r"ya.}.p
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):21261
                                                                                                                                                                                                                                                                      Entropy (8bit):3.86936009898092
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:Cz0l9ZZKQv4FM8VOGNuwSMZ/68OZxjUeIi4IfcxsSwvk/zYH26l5VCSZnFxvOa8N:CwTmQ+pVOiuy/ZV3YHTkOUJSkcUIs
                                                                                                                                                                                                                                                                      MD5:B30BBBEC8A4F6011B974B9B94AEEA1EA
                                                                                                                                                                                                                                                                      SHA1:425A310481DF6AC259843DDB5B68F584BB331827
                                                                                                                                                                                                                                                                      SHA-256:AAD1E4C44C245E7747F8050537D170523D63236F7F3710BF3B7D767F6DF1FC1E
                                                                                                                                                                                                                                                                      SHA-512:A0329B3C1F1F6E8404FABAE8E4A45E418B405051DB4C82EE7B1518DBC17A13B400F734BC60341AF88A51AFEEC6A59EEAC931C654976EDE213C8400D1CADA08D6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/html/@35754E0D40E9586CF3B371981948F8F7/assets/jquery.carouselslider.min.js
                                                                                                                                                                                                                                                                      Preview:(function() {. (function(e, t, n) {. var r, i, s;. s = "slidesjs";. i = {. width: 940,. height: 528,. start: 1,. navigation: {. active: !0,. effect: "slide". },. pagination: {. active: !0,. effect: "slide". },. play: {. active: !1,. effect: "slide",. interval: 5e3,. auto: !1,. swap: !0,. pauseOnHover: !1,. restartDelay: 2500. },. effect: {. slide: {. speed: 500. },. fade: {. speed: 300,. crossfade: !0. }. },. callback: {. loaded: function() {},. start: function() {},. complete: function() {}. }.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (64942)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):338700
                                                                                                                                                                                                                                                                      Entropy (8bit):5.285863656142404
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6144:zfhfdpR1sPEIqRORPvksdmYc13p4q4Ht2RXuH:bhfdCEH6sw
                                                                                                                                                                                                                                                                      MD5:34C8E47E9880B2F1B5010F8E3F5D7DB9
                                                                                                                                                                                                                                                                      SHA1:5EDBF64E1F13935DF91F52DA849D9697B1FF0C29
                                                                                                                                                                                                                                                                      SHA-256:E766EBB5F977656D191FFF5998D1EB40A282FB88C04F6C559911A5988C47EF6E
                                                                                                                                                                                                                                                                      SHA-512:5AAF7880A4DCD733066BC7DAC9533139D2DCBEC2D83B3727CB4C070F62DBF22EE4BBCAB76B3E55F85D0B76C50FCDA3E9FA359153F2718A9687F63CB1DF7928A9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/videoplayer/js/oneplayer.js
                                                                                                                                                                                                                                                                      Preview:(function(){var requirejs,require,define,__extends;(function(n){var i=Object.defineProperty&&function(){var n,t;try{n={};Object.defineProperty(n,"x",{enumerable:!1,value:n});for(t in n)if(n.hasOwnProperty(t))return!1;return n.x===n}catch(i){return!1}}(),t;i||n.definePropertyShamSet||(n.definePropertyShamSet=!0,t=Object.defineProperty,Object.defineProperty=function(n,i,r){n instanceof Element?t(n,i,r):n[i]=r?r.value:!0})})(window);./**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):77
                                                                                                                                                                                                                                                                      Entropy (8bit):4.589403222564104
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:1RXfWnlbFSKPcVwEMXXo+:1R2TRpo+
                                                                                                                                                                                                                                                                      MD5:5EB7940588EDEFF2B13A25B0BD1CB864
                                                                                                                                                                                                                                                                      SHA1:8AA2FA4EC4347E7B6117D4302DD5420B2B3DD62A
                                                                                                                                                                                                                                                                      SHA-256:D5417ECF3CCD11CB7A88E40B5AD4A7C0CF6653D3423BA3610B0ED26ABDA1CC8B
                                                                                                                                                                                                                                                                      SHA-512:035F8BA50AD88BF9D034763B69C56CC06A96D562F7AFA5D0EE33D0FED7F44C76F5EE495A3C209430C5E508F888DFC6CD18B4C9CB6BBAE48120CF2294881B3CEE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/content-card-item/v1/content-card-item/clientlibs/site.min.ACSHASH5eb7940588edeff2b13a25b0bd1cb864.css
                                                                                                                                                                                                                                                                      Preview:.content-card .btn-xbox-green{background-color:#107c10;color:#fff !important}
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):7676
                                                                                                                                                                                                                                                                      Entropy (8bit):7.438651132098015
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:NFXm6MT0D5MdtbZPAVwzVZ6MT0D5MdtbZPAVwzVZ6MT0D5MdtbZPAVwzV+Lbo8Wp:NxYYNMtKwBYNMtKwBYNMtKw0Wp
                                                                                                                                                                                                                                                                      MD5:51C52DAA1E4781791CEDF09C3562B37A
                                                                                                                                                                                                                                                                      SHA1:3E96BEC06C65518EFE102ECCFFD67D5A56DED976
                                                                                                                                                                                                                                                                      SHA-256:F7B0199A83D6B87A0902C2822701C2C63E484C47193B0B0245E7380A75EA13DE
                                                                                                                                                                                                                                                                      SHA-512:6E104C5EEF5C1D08AE762908A9694C2E3B4448B41D3AEFE1315B12416DB2DEDFD76EC37D9041827FD006E22B60C4AEE6440585B9141FCF50F009D0ED83DB653B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................(...........(...........ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspMSFT....lcms...........................-lcms................................................dmnd.......jdesc.......hdmdd.......hwtpt...P....rXYZ...d....bXYZ...x....gXYZ........rTRC........gTRC........bTRC........chrm.......$cprt.......!desc........lcms generated .................................................................................desc........sRGB........................................................................................desc........sRGB........................................................................................XYZ .......=........XYZ ......o...8.....XYZ ......$.........XYZ ......b.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|......................................................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 30x40, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):7948
                                                                                                                                                                                                                                                                      Entropy (8bit):7.467276809447711
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:NfXm6MT0D5MdtbZPAVwzVZ6MT0D5MdtbZPAVwzVZ6MT0D5MdtbZPAVwzVcM:NvYYNMtKwBYNMtKwBYNMtKwD
                                                                                                                                                                                                                                                                      MD5:E4AD5F8BF1B42012A457264C80571F1E
                                                                                                                                                                                                                                                                      SHA1:CB718A840B1B664DA793DAB5ACD89AF8D7F18A2D
                                                                                                                                                                                                                                                                      SHA-256:64EE7F26698F434256B2CF885F52F66F2CD725BD88D28EED7DE23885F227C4F8
                                                                                                                                                                                                                                                                      SHA-512:CDC972739E119C3F4D968E9E3B268A0200F119606D665F0744D8A9670E7344FBBCEF5E789E94BD7A260652FE37C8DF7C44E3894F63F3D60DD127124F078A891F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................(...........ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspMSFT....lcms...........................-lcms................................................dmnd.......jdesc.......hdmdd.......hwtpt...P....rXYZ...d....bXYZ...x....gXYZ........rTRC........gTRC........bTRC........chrm.......$cprt.......!desc........lcms generated .................................................................................desc........sRGB........................................................................................desc........sRGB........................................................................................XYZ .......=........XYZ ......o...8.....XYZ ......$.........XYZ ......b.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|......................................................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 400 x 157, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):28204
                                                                                                                                                                                                                                                                      Entropy (8bit):7.984216535372271
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:L6I3V2ZXSSMfcuU6eiscAs8wiXO6EjGrwWPmeUuli:V2ZXTMUFjpcAs8wD8ridu0
                                                                                                                                                                                                                                                                      MD5:E3572D538896F467D5A2A754D31CF0D4
                                                                                                                                                                                                                                                                      SHA1:DAE3B5705804C856351EF5A92D49586E445E00E3
                                                                                                                                                                                                                                                                      SHA-256:748CC8838CACA01394D1E959825C1A3F06AC4CBFF2E1A1F6BCF5AB400D20B74C
                                                                                                                                                                                                                                                                      SHA-512:381247E7970BC97D0BD53175DCBD41916243106E9E08ACEDF6059645B5A8665DF77C4C1698DA93D38545C19A811669D32E6BF537D0EEF01CB6613761F1509454
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............V......iCCPicc..x..WP.......<..f....$J.@rN.....A.r0!.+...HR...\pu....(.DA..,......l..{..s.un.|..O..U_wU_..6.49......$$..|.l.A.!L.= ..(@.|8;%......`u/.[...du......kQ8.........n.........>....I.....0xA.!.(g.#.q.*G}..{.|...#.DJ.W&.\.L.^ev4/.@.....I.T...^....W...&ry.\......^...'..........Fo,...D..omK9......oM..........c.]...O.i..o.....B..I..%P.m0..0.kp.W..?..M..hH..d@...(.R8..P....mp....\..p...(<........`.A..BE.$".. Z...B,.....A..0$.ID.\d.R..!.H=....E.!.a..2..!.".Q.JA..,...,..uC..h...f...^..m@O...%.&:.N./.E.`.0b...6....xbB0...f...S.i..az0......<.....c.Xm.9...ec.....j..l'..{.;.].~.Qq28-........e..p..&\...n.7.{.....jx..3>...............).".@.$h.,...pB*..PE8I.@.!L......D..#1..H.#V.[......q.$LR!..<I.R....H.!.&M..."d5....K.I.$..........(...x.......8%pM`R...F..QB)i.......7T*U.jM...R.R....O....:......5...#...HB*B6B....*.......&.......o...>+<..(B.....I.).i...2K#.Ti.4.-.v.v.6E...vt6}...~.>..3....XF..G..cA.&j(. .)Z#z^tB.#.*."./V"vZlL....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1754), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1754
                                                                                                                                                                                                                                                                      Entropy (8bit):5.306811268999979
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:Nz9cOucXu0G+G8NGwxmyLhtWfgjgmKv3v7Gl53:xAx0ZNGwgShtugje8
                                                                                                                                                                                                                                                                      MD5:4D656E07A8324AE183526451C400B89A
                                                                                                                                                                                                                                                                      SHA1:3CCDB62EBD0966E333BA58411CA61E9127E9539C
                                                                                                                                                                                                                                                                      SHA-256:7AB5D1B04FDC9E810C74D9229BB4F9DD697CAD17D0D0DF81F3124A637CB58DC5
                                                                                                                                                                                                                                                                      SHA-512:5EEB21374514D0E5ADDEB4239D277A19C5F596A2AEF6DE5DFAB90AD2FBE6370953E6EF6AD4F59D4A2E3588F7977955F424655FF0149BA5CF6330C5AD5D094D9B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/library/svy/powerbi/broker-config.js?1697001231082
                                                                                                                                                                                                                                                                      Preview:COMSCORE.SiteRecruit.Broker.config={sv:"scor",cddsDomains:"",cddsInProgress:"",domainSwitch:"",domainMatch:"",delay:0,cddsIntervalMax:10,crossDomainCheck:function(){1<this.cddsIntervalMax?(this.cddsIntervalMax--,!1!==COMSCORE.SiteRecruit.Utils.UserPersistence.getCookieValue(this.cddsInProgress)&&(setInterval(function(){COMSCORE.SiteRecruit.DDKeepAlive.setDDTrackerCookie()},1e3),COMSCORE.SiteRecruit._halt=!0,COMSCORE.SiteRecruit.Utils.UserPersistence.createCookie("srCDDS","1",{path:"/",domain:COMSCORE.SiteRecruit.Broker.config.cookie.domain,duration:"s"}),this.clearCrossDomainCheck())):this.clearCrossDomainCheck()},clearCrossDomainCheck:function(){window.clearInterval(crossDomainInterval)},isolateDomain:function(e){return e=(e=e.substring(e.indexOf("//")+2,e.length)).substring(0,e.indexOf("/"))},addEventDelay:1e3,isWindowOpener:!0,cookie:{name:"msresearch",path:"/",domain:".microsoft.com",duration:90},tracker:{ssl:"https://www.microsoft.com/library/svy/powerbi/SiteRecruit_Tracker.htm"},
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6107), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):6107
                                                                                                                                                                                                                                                                      Entropy (8bit):5.491400963823037
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:tjo/sC63hUjG516E6xY6Z66v3fF8GhyU60urhRncv3FC+2FVjesryc0l256/4:m0ZNStLZPv3N8GhG0u1Rncv3FC+UVjeS
                                                                                                                                                                                                                                                                      MD5:F5242E0B2A8FC183AC2D4F48CB85DC0E
                                                                                                                                                                                                                                                                      SHA1:226BEE0B8C5EF65E4788E0991B51EA05C26DC786
                                                                                                                                                                                                                                                                      SHA-256:434955A763B57088C65C34F23F27250BE4F8D1CB3BF27882A181D240662B2B0F
                                                                                                                                                                                                                                                                      SHA-512:75F164DF385ECB8933E94F2067BFE89F61CD47ACA9F5438B19F634A774AB716B79A6C7976F0CA4173A34953BAD44C09E1DE113ADAF546D2ED001FAC8909A0FB9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://cdnssl.clicktale.net/www/bridge-WR110.js
                                                                                                                                                                                                                                                                      Preview:(function(){var t,v,a,z;function q(){a=false;z=ClickTaleGlobal.api||{};t=A("ClickTaleSettings.Integration.ProjectType",0);v={clicktaleOnly:0,m1:1,m2:2,m2Prime:3};n();h();w();l();d()}function d(){if(!z.ClickTaleOnReadyInvoked){z.ClickTaleOnReadyInvoked=true;var E,C=ClickTaleGlobal.scripts,D=function(){if(typeof ClickTaleOnReady=="function"){ClickTaleOnReady()}p(window.ClickTaleOnReadyList)};if(C){E=C.dependencies;E&&E.onDependencyResolved(D);E.notifyScriptLoaded("wr")}else{D()}}}function B(){window._uxa&&_uxa.push(["afterPageView",function(){if(_uxa.push(["isRecording"])){(typeof ClickTaleOnRecording=="function")&&ClickTaleOnRecording();WRPubSub.publish("recording")}}])}function A(F,C){var E=F.split(".");var G=window;for(var D=0;D<E.length&&G;){G=G[E[D++]]}return G===undefined?C:G}function n(){var C=e();if(window.ClickTaleSettings&&ClickTaleSettings.CheckAgentSupport){ClickTaleSettings.CheckAgentSupport(function(D){return D},C)}}function p(J){if(typeof J==="object"&&"length" in J){var I
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):57
                                                                                                                                                                                                                                                                      Entropy (8bit):4.31059352410918
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:S0KBRqSABJTiAUYFGKqW:S0H/Ti5W
                                                                                                                                                                                                                                                                      MD5:3EF32340EFFAA1949DEAC1130691E1C1
                                                                                                                                                                                                                                                                      SHA1:3F7954137852C55E2B3CC9C25AE94B0846A3AA0E
                                                                                                                                                                                                                                                                      SHA-256:6E0AB2FC4A4B36A6B6E5BBB8A38596A0A93790405D0B7AFA50A85F916DF544A7
                                                                                                                                                                                                                                                                      SHA-512:B8892572B7FA66C61B3E2E03B6438C50FC0375AE96265464EA561CFECF19A344F6B1E74094EF6B23DA8B2C61E841E49BD194F7223D5FF79A1941D2A7A609D5AF
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:HTTP method not allowed, supported methods: OPTIONS, POST
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 14727
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4534
                                                                                                                                                                                                                                                                      Entropy (8bit):7.950177853785558
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:2psx3clrB8h9kVPAzio8IcSUefVZ/t2exveWhp2Uo6ohpoPXK:22x3CrU9kVPAziJSl/cexFBoh+XK
                                                                                                                                                                                                                                                                      MD5:BF90377B3DA3EB8AE1FE810F36158255
                                                                                                                                                                                                                                                                      SHA1:77BAB582CEE13FDB9659EB6F3EC5ECB6C3FCD890
                                                                                                                                                                                                                                                                      SHA-256:79046A39D4F92E901778B9CC64602CC9DC864B2A3AC5EC8803E22ECACD442175
                                                                                                                                                                                                                                                                      SHA-512:DB6FF28162A386EE5CDC8C5D0CDECD3CAE0F488F5D70AFADA66445ADA2AC5747E9A375835E5A05F432337E00C18D96FAD00A3A8F356ECFDF3B0BE86DE6B122DE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://cdnssl.clicktale.net/pcc/000640d2-dbd2-444d-a687-dbc98ba5db41.js?DeploymentConfigName=Malka_20220522&Version=1
                                                                                                                                                                                                                                                                      Preview:...........;kW....s..d.Q....$3c.....H.0`..&.%.m..d$.Gl.o...d.dvg.\'.Rwuuuu.......!p..H.j6_ol5.....X.>u.t..*..I'4b^$.0.v...kw.g.wZ....M.J...c>.f.^.w..P..#.l.GX5.s".Y..z..Z.3..aY...R.m.........2.zV.....i.b.[.H....Y...,.......h....p..?J.f...C..i...?8.i6v{2..[f..l.e...6..Y2......3..\G..../&..{lz....B.#O.zmX.._p..o.G3..B......i...#.D?nJ...N.]...=...y.........Y..T).#f..{....R.z.k...:n...Y...3...&.#|.j.8...V......|N.0$y..l.x...[.\...Z.....%.....oR....M"0..2.....U..#...(...*>..E/.W!U...R5....C...C.4Z..'e.o.....@~A./.Z..2......:.N...X...R...o.+.U.)Z....H..@9.ua...E9.@.O~...F.M.z5.j...>R.j..j...h.n..............U.6t..V....ml..9..@2.V.3..M.t(.VH,.HO.Z..zN..}df..i.5..sL.... .`h=...u.v.....tLg;....%.8-..3........g.eV....D.i.a..^..1;HOFFy....y...B.#z.......c`}.:.|..:a....Z5.....R^X..{ $......_\...U...=H.......y@X.....7.{.L^k...XF....z`..ryK.....]d.a....(6........V.C.aiw..;.D....z.sK...U..U.IS&L...Q...(.r...6UoD.nU.eg).d....M]7n/.......Z..ub..'4(
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (59725), with CRLF line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):59822
                                                                                                                                                                                                                                                                      Entropy (8bit):5.347850018420682
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:CkjHteX79oxPQukFaUzMlbgQScOMYGs26UkaHrRqt/nhWChzBWS2V1Y3B5OtK6:VjHAr9oxPQmEcOMUmHrAxnhUK6
                                                                                                                                                                                                                                                                      MD5:5D537C99A941576C76EC44BC5E740F75
                                                                                                                                                                                                                                                                      SHA1:64414BDD29AD4BE66C7FB01358F35091491A803E
                                                                                                                                                                                                                                                                      SHA-256:977A886E5D9068B3ED8DDE6E511CA22CCF44CBED7FB881D0B8B74619FE462E21
                                                                                                                                                                                                                                                                      SHA-512:3E64CF0BABC01C42FF5B5EB65E576EA13E14F7CFF6917D59A994B910D7DFF8E8C6975CC6AE90E42A32CAE40B954595D0135BD6E56E58CA9D3201210D9320B9D0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.clarity.ms/s/0.7.12/clarity.js
                                                                                                                                                                                                                                                                      Preview:/* clarity-js v0.7.12: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return qa},get start(){return Ha},get stop(){return Wa},get track(){return ja}}),e=Object.freeze({__proto__:null,get clone(){return ur},get compute(){return cr},get data(){return $a},get keys(){return tr},get reset(){return sr},get start(){return ir},get stop(){return dr},get trigger(){return or},get update(){return lr}}),n=Object.freeze({__proto__:null,get check(){return mr},get compute(){return yr},get data(){return Qa},get start(){return gr},get stop(){return wr},get trigger(){return br}}),a=Object.freeze({__proto__:null,get compute(){return Mr},get data(){return kr},get log(){return xr},get reset(){return Nr},get start(){return Or},get stop(){return Sr},get updates(){return Er}}),r=Object.freeze({__proto__:null,get callbacks(){return _r},get clear(){return zr},get consent(){return Lr},get data(){return Tr},get id(){return Ar},get me
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4054
                                                                                                                                                                                                                                                                      Entropy (8bit):7.797012573497454
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                                                                                                                                                                      MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                                                                                                                                                                      SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                                                                                                                                                                      SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                                                                                                                                                                      SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2338
                                                                                                                                                                                                                                                                      Entropy (8bit):7.576096254750766
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:OitNn2VAKoKwJ3rKgK9Y5D2H1eWwc21qV/IODd7uxhPmoB:H2aZrFYY5D41etc2UPcxx1
                                                                                                                                                                                                                                                                      MD5:F8147DBDB7BDBCA00075A231731C9D84
                                                                                                                                                                                                                                                                      SHA1:2EB265250F2CD365670FD4FEF843EC641A51932E
                                                                                                                                                                                                                                                                      SHA-256:A5458CC7B5852AFACEBBF4C817A14E6D8B38DBC8362A7ED9E850D9A732B2F69A
                                                                                                                                                                                                                                                                      SHA-512:35019DAE2B7698C568DF90FCBC860C3D880357413FCB7C8A3ACB9FDCC6FA48EC360117957FF2E0464A60BB0E2B3DDED6BDF457CC2461177C1BAA09BA17E9024A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/html/assets/ics-fully-syndication-img.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:DC4998BAF64111E9AE0D9DE7915B250E" xmpMM:DocumentID="xmp.did:DC4998BBF64111E9AE0D9DE7915B250E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DC4998B8F64111E9AE0D9DE7915B250E" stRef:documentID="xmp.did:DC4998B9F64111E9AE0D9DE7915B250E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>."......IDATx..\m..E..=.{5.}\K...M...*Ja(x..D.J...TP......!-.Q..!.D!Jb...d..)...Eff*.......{`..=wgwvgw...9gw..3.~..q+
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 369428, version 1.0
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):369428
                                                                                                                                                                                                                                                                      Entropy (8bit):7.998413156896312
                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                      SSDEEP:6144:pIUeHD+2AJ5vSMKiXnwA6xICxsoSziyKGgZ7Jj1hXfdTO7WMjyTn8swLY:aaV5vSMVXg2wszziFGgNJjfvGWMj8rwk
                                                                                                                                                                                                                                                                      MD5:EA04355DBC02C8E287D7DFA3C6780AFD
                                                                                                                                                                                                                                                                      SHA1:3A072AA31EE2FA35B42E04673E0C89376838CDF8
                                                                                                                                                                                                                                                                      SHA-256:36C0AE2CB0140119331B244333724B59BBB198FADFC69753F9200671622AB054
                                                                                                                                                                                                                                                                      SHA-512:AD37D282F8ED0322475248BFA9926B73BD656F386D05F90FEDC508D78E081222C592830BA74C445632F70A8CA4DFFC10EBE9E5729786B1B9BA3CC577198A7CF8
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/html/assets/fonts/seguisb.woff2
                                                                                                                                                                                                                                                                      Preview:wOF2..............P4..............................2...@..."..C?MERG..`..`.....P..5........|..........6.$...|...d. ?meta....T. ...[...+...r...xt.e`.C.....,#.".F.Y.|...,.C.l*V..&KbBL..#....%..|.6.(Q.l.g...J./&I....C......A2...{.....V.X.]#.jE.^.|.............................................o..y.w..^.\.>.......L.!.dbHB$...@...@.`e*..2HC.".(..m+. u.....(........$*.9.>.I*...B,%1...yV(.J.2e...TT.L..j.!.Z)....)...1..nL2.vMs.c....UC[{..0/I....o...].......,.X...w.E .,Fs.^ou__.........:..`..&@...C4...t.r...TX..8.F)..P.F+A.......w9J'q./.4...l.V.1.H9W.W;r(,....eR...^[K.=..[.P..R.<....jY/......'.~y2E1.#A.Q..*R.$..........el.%H.(.j>=.*3.a..g..j..811Ww..{.Gc./P.5..w...RX"h....|[h..6t..~.K..}5....{....Jr....JI..#.-...p!e......E.....E.^.i....B/......@.X;1...6M.j...bO...9..Q.x.O...g..F.I{)..nt.T.z^r.o@..T.....8.G.RJ..}...E?a.2...g.O..B..UU..sB.~....k;_...<.:wL...Y%.IiA...+&.zY..7.%.....M.a.........E.Lv..^Bo.X...X.......Q..W(..,.J.|p..\..#)W.R.T.<....Te.K/_.*....Y.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):7862
                                                                                                                                                                                                                                                                      Entropy (8bit):7.465450329091119
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:NFXm6MT0D5MdtbZPAVwzVZ6MT0D5MdtbZPAVwzVZ6MT0D5MdtbZPAVwzVQRG9qU:NxYYNMtKwBYNMtKwBYNMtKwwG9qU
                                                                                                                                                                                                                                                                      MD5:FDF286CB1E862849F3C67E44FC433B86
                                                                                                                                                                                                                                                                      SHA1:92DAD7031735DF1B47DCA54E322A3A9BA132EA5D
                                                                                                                                                                                                                                                                      SHA-256:FB9F3B49E49A6BC100A891932DFDE06BA2F9FD3E071482E66FC2DBB22686DED7
                                                                                                                                                                                                                                                                      SHA-512:D8603577852A1C89878A8A0FBC8990C897BEBBF2F94D7A54F9830FDA20844B7D46EF0EC21C1F11F6717A8E83BDA246405B46D52518E01771614A23266905BEAC
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................(...........(...........ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspMSFT....lcms...........................-lcms................................................dmnd.......jdesc.......hdmdd.......hwtpt...P....rXYZ...d....bXYZ...x....gXYZ........rTRC........gTRC........bTRC........chrm.......$cprt.......!desc........lcms generated .................................................................................desc........sRGB........................................................................................desc........sRGB........................................................................................XYZ .......=........XYZ ......o...8.....XYZ ......$.........XYZ ......b.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|......................................................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 361944, version 1.0
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):361944
                                                                                                                                                                                                                                                                      Entropy (8bit):7.998535434541182
                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                      SSDEEP:6144:ZoJ5qms/iWypBbXnxY8oThoGd+YTyMLqpYpxgTrKUQEnMMx3gDxUmvx4/H6j3mjE:KJ5G/iWypBb3cFtcYTK5UEyVUme/HRjE
                                                                                                                                                                                                                                                                      MD5:FA5D0E053650252CBDC4B6429E9B2EC7
                                                                                                                                                                                                                                                                      SHA1:4834C64D204EEDDE23615CC172AE52ED723BF4C0
                                                                                                                                                                                                                                                                      SHA-256:DF9C6E606E34A58C2ABDAE4A319112839804611FB922169230641CD3BC3976DB
                                                                                                                                                                                                                                                                      SHA-512:9E114FE88C0E09C9FB9CDA5D2488BF8BF45FED1ECC1AF9216B026C578DBA996EE677E0347D3F934D3FACF2C0D79EA95948F14F6EBB1BD82B087DAD8F9AC2539D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/html/assets/fonts/segoeuib.woff2
                                                                                                                                                                                                                                                                      Preview:wOF2..................V..........................(.......\..B?MERG..`..`..0.....\.....$......|....H.6.$...x..... ?meta...... ..-[...!..w{o...i.]f.......].....*..p...............^<......o..+.....W@...pQ."R1...o......X>..1|.Korf.....^=.2.1............................................V....3.......%..]'.u !..6.:...sY....1..... .Nlc......Z...z.g.lv.G6Y....u>...T:...\>.#D.......RM.....J.[&..,..:,Y.e....7..Xs....B.Um.....n.}..d.r..O..4b#.O.u.@..8X1..1..!.....?..V.au...'.4.@.mk...Z..u-..B..wl.:8.%..d.f.p.....B...#f.Y..9.A..\}r+c...y.e.U.v.lb..f.d1fF.4EE.".!.2....faTT.A..h=..#...!./m].,.Q6.T..{.%...uvrd.... ;i...0..=.GG7`..c..de.+..s.;e..a....!B.AY8.........?.|".yXN..n...G.`...3.......Zk...M....!.E.......B..lJ.ig.@.$G.>w..............*C..b...g.^....%...4...@T..x...H.;M.y...W.........!N.'....AkQx...{&.j.S...7.c_..&..w(.7f...EF.v...K.1v.eD.....2..O.IK^.~.....Q.x.....6*&.......`.i:Dr..B....*G..>....6.Ym.kV......Uj.".=.$....'H.3.!..~....}|...CA+.+.D..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1716
                                                                                                                                                                                                                                                                      Entropy (8bit):5.2304068952006615
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:4435HDQ258U3JqVnCG/6YyTrkzRLj9tSRAE9P:hU25ZqVC6ByTrWRLjSRAE9P
                                                                                                                                                                                                                                                                      MD5:4CFFC2C9B55F8BDE649E0D2535A1EEBD
                                                                                                                                                                                                                                                                      SHA1:2AAF4DF1E02ED4F5BB48F00A7423F748BF544E0C
                                                                                                                                                                                                                                                                      SHA-256:7BB50A050792F761855CC330E0248D037B37DD68FD23FBB7DB8A7E8694F50A94
                                                                                                                                                                                                                                                                      SHA-512:599C87219B7E264CFF8E6951192C691E26DFFA88EFC607EDFE9205F1BB08DA28FD61B508FAE93652BE36BE1ADA57E50661490925B247A43C3EB7F24D8CA0C8D0
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/etc.clientlibs/microsoft/clientlibs/exp-analytics/v1.min.ACSHASH4cffc2c9b55f8bde649e0d2535a1eebd.js
                                                                                                                                                                                                                                                                      Preview:'use strict';var experimentationAnalytics=function(){function g(a){return a&&0<a.length?!1:!0}function m(a){return Object.keys(a).map(function(b){return b+""+a[b]}).join("")}function n(a){var b=a.reduce(function(c,e){c[m(e)]=e;return c},{});return Object.keys(b).map(function(c){return b[c]})}function h(a){console.log("sendToVortex Call");a&&a.analytics&&f(a)}function k(a){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:a&&a.analytics?a.analytics.tnta:""}}}function l(a,.b){return{actionType:"A",behavior:"12",content:JSON.stringify({}),pageTags:{tnta:"",at_activity_name:a&&a.responseTokens[b]?a.responseTokens[b]["activity.name"]:"",at_exp_name:a&&a.responseTokens[b]?a.responseTokens[b]["experience.name"]:"",at_activity_id:a&&a.responseTokens[b]?a.responseTokens[b]["activity.id"]:"",at_exp_id:a&&a.responseTokens[b]?a.responseTokens[b]["experience.id"]:""}}}function f(a,b,c){b="number"===typeof b?b:25;c="number"===typeof c?c:200;var e=0;if(window.expAnalytics&
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=10, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, xresolution=134, yresolution=142, resolutionunit=2, software=Windows Photo Editor 10.0.10011.16384, datetime=2020:12:21 10:06:41], baseline, precision 8, 40x39, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):39662
                                                                                                                                                                                                                                                                      Entropy (8bit):5.690576448239512
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:SvXz0qOI1342Vml8vcqOIYELpnkLBhwkiXjgyzZZBeaXlVWjUXq03zHakd:6Wamuv9LpECkiFpCX07ay
                                                                                                                                                                                                                                                                      MD5:A0A031651F039F6E4445B1578AB3BE9B
                                                                                                                                                                                                                                                                      SHA1:2FA8AE8D7CC7F2D51C3E95D5DAF362076FF29166
                                                                                                                                                                                                                                                                      SHA-256:E05EAF1D425EF374B407DD86FCDEDB0B0F7925503340D0AFD54C0A20A27287BE
                                                                                                                                                                                                                                                                      SHA-512:B72603F85B15B378524E758EAAF0ECEB32F8EAE6B04D5A7FC6F4E477CF392832AB85C75AF51CEA1E73A8711C3C2D9499DB96D568DA069754C6520E6FADBDC590
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:....3.Exif..MM.*...................................................................(...........1.....&.....2..........i.........................L...,.......,..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):363848
                                                                                                                                                                                                                                                                      Entropy (8bit):5.314619030385833
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6144:MJohGvTtvsXfsIv5T8n2zhYRYO5ffKUWrMxcnoepDWR:q3t0Zza5ffKbicnoepDWR
                                                                                                                                                                                                                                                                      MD5:E79339F73C2E5A35BAB8E7B93F1D1CC2
                                                                                                                                                                                                                                                                      SHA1:77B8D2A72F6376905352257BB9D5AD35A84348B3
                                                                                                                                                                                                                                                                      SHA-256:188055FF582A35C1FDFFA52D5CBD0346596A42EE1984893F355DD348B3C4B7FF
                                                                                                                                                                                                                                                                      SHA-512:72083947EA173615925FAA7235CA718C18C51C8BBAE18CE8EBC796E62A9ED6A57CC034504BEAF796BAD94C1412729D4A9E0FDC794DC4F7A1CADEA8EC4D4FCAA6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-188055ff582a35c1fdffa52d5cbd0346596a42ee1984893f355dd348b3c4b7ff/bundles/mooncat.js
                                                                                                                                                                                                                                                                      Preview:var taggingHelper,_gsScope,tns;(function(n){n.extend(n.fn,{validate:function(t){if(!this.length){t&&t.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing.");return}var i=n.data(this[0],"validator");return i?i:(this.attr("novalidate","novalidate"),i=new n.validator(t,this[0]),n.data(this[0],"validator",i),i.settings.onsubmit&&(this.validateDelegate(":submit","click",function(t){i.settings.submitHandler&&(i.submitButton=t.target);n(t.target).hasClass("cancel")&&(i.cancelSubmit=!0);n(t.target).attr("formnovalidate")!==undefined&&(i.cancelSubmit=!0)}),this.submit(function(t){function r(){var r;return i.settings.submitHandler?(i.submitButton&&(r=n("<input type='hidden'/>").attr("name",i.submitButton.name).val(n(i.submitButton).val()).appendTo(i.currentForm)),i.settings.submitHandler.call(i,i.currentForm,t),i.submitButton&&r.remove(),!1):!0}return(i.settings.debug&&t.preventDefault(),i.cancelSubmit)?(i.cancelSubmit=!1,r()):i.form()?i.pendingRequest?(i.for
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 222 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4853
                                                                                                                                                                                                                                                                      Entropy (8bit):7.929984540737099
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:cc7u4y4uMMAtoUnGnM/FKKig4FXNvO4CO09E1tTy2Wz4+/:NruEbGn+FhgDdq4+/
                                                                                                                                                                                                                                                                      MD5:B5508593202ACD6ABAA6D11351679D67
                                                                                                                                                                                                                                                                      SHA1:633EA590D553E183F691C93F2A9EFE451A644D71
                                                                                                                                                                                                                                                                      SHA-256:D2610BB87E4DD25030AA0E423B80C83A3DE840EDE9AA26D7AACFE82AB72BC42A
                                                                                                                                                                                                                                                                      SHA-512:520D52C3CF111943F1BB9B89798E120AF32DD4925C04773959027BCAECA2F3BBD4BCCEECACD873162D506333F9D0A5EAE063D38B5134DCAE2EFB482A426A3434
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......P.....v.......pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx....U...w...Q......4.2..q5Q.y.2...c.f"..B.2..L=!C.................}.....u......=.FYY..1...X.dI.\9..d...b.Fi9..d.=...<.n.ib.Fi.?...]A..tL..#.L..#.L..#.L..#.L..#.L..#.L..#.L..#.L..#.L..#.L..#.j...S.^=Y.h..=[..N.:.m[.d.Md...2z.h1.h......W[...Y2m."i.R.Y+..)e".GJQ......~..N;.$k.....?..........."...p...>....[Z.h!.f.B.|...^.-..Bo?...&x%.h.k]..._...6W..A....JI(F.N9..........p..r.E.I.4h.@V\qE..2>o.UW..W_]VX...P.fMi..|....W]u....C.k..aS..`.f...0@N;.4.......a...3T.0.<.H....P.{.1.....Y...o...w.]f.YN..1.?..c....%.v.m7......Q:L....s.U........=.i6h. Ym..P..|@.Bj.-...........!Fi1.....O.>z..SO. t>...W....+=z.P_....C..I...f.mT..6l...8....'N...W.+....x.}..^59.?.x..qc9....:.....+.G.v.d.wVa.......>.w.}..c.7.'.|R?[.].........(..5R....O.G.QM.s.A..9.{s<...z...~...._~..M..w.....r..w.oP....#~.BG?..E=....M...e......j....#D...K....W...."......#.u..s..U.6
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                      Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwx7tHh/:fD/
                                                                                                                                                                                                                                                                      MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                                                                                                                      SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                                                                                                                      SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                                                                                                                      SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):17174
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):28
                                                                                                                                                                                                                                                                      Entropy (8bit):4.03914867190307
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:WZoS3PY:WZoSQ
                                                                                                                                                                                                                                                                      MD5:2AFA7080362F4B07E58083DB39796437
                                                                                                                                                                                                                                                                      SHA1:5237807A29B7ACC049AEEC4D38BD1617D5BD00FD
                                                                                                                                                                                                                                                                      SHA-256:8264B301C1EDF9DEAD88FC9453A3173A9AC1B176D2DE5C697B38F34B124DB5A2
                                                                                                                                                                                                                                                                      SHA-512:25AB8218D3EDF9ADB12EF406FB343D31F32F56745E16AF61A928167D11F8AD78AB1891A46490E15435BDEE231A69D8C6BB530262691E77EEF664D3A4D8D2E44B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkgtALcYUzj0BIFDZFhlU4SBQ2GACmu?alt=proto
                                                                                                                                                                                                                                                                      Preview:ChIKBw2RYZVOGgAKBw2GACmuGgA=
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1024)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):456672
                                                                                                                                                                                                                                                                      Entropy (8bit):5.451442313339153
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6144:Gk2wkeNqp7qwR80b1DWjwUuq46yjiSrmupkPA:GrYqTb1qjwUu96yWSrHt
                                                                                                                                                                                                                                                                      MD5:6CDCDC4EDAEEDB890608252200F29190
                                                                                                                                                                                                                                                                      SHA1:678C9F209AEE6D6295AC470A2E84DA512AD6960E
                                                                                                                                                                                                                                                                      SHA-256:05CBD22957DA1518D33479291DD1C7988B36A0B40F26A1E6F2F65B96F2B2400D
                                                                                                                                                                                                                                                                      SHA-512:4A8EA23D91E5E31AF9FBA255BCFFE0D9CB23181A5F6052B857EC13780B4FFE9F7EAE85DC39924A976ECADDFC882018A201C9F380E0265651007683D7E79E6A9E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/scripts/6CDCDC4EDAEEDB890608252200F29190/lia-scripts-angularjsModules-min.js
                                                                                                                                                                                                                                                                      Preview:/*.. lodash 3.10.1 (Custom Build) lodash.com/license | Underscore.js 1.8.3 underscorejs.org/LICENSE. Build: `lodash include="debounce,throttle,noConflict,escape,unescape,get,has,isEmpty,map,findKey,uniq,sortByOrder,reduce,flatten,toArray,keys,kebabCase,isEqual,difference,pluck,filter,values,min,max,set,find"`.*/.(function(b){var c="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(b){return typeof b}:function(b){return b&&"function"===typeof Symbol&&b.constructor===Symbol&&b!==Symbol.prototype?"symbol":typeof b};b.module("li.services.utils.lodash-utils",[]).factory("$liLodashUtils",["$window",function(b){(function(){function b(a,b,d){if(b!==b){a:{b=a.length;for(d+=-1;++d<b;){var c=a[d];if(c!==c){a=d;break a}}a=-1}return a}--d;for(c=a.length;++d<c;)if(a[d]===b)return d;return-1}function a(a){return null==.a?"":a+""}function d(a){return Pb[a]}function e(a){return Qb[a]}function f(a){return!!a&&"object"==("undefined"===typeof a?"undefined":c(a))}function k(a){return Rb
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                                                                                                      Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 768 x 430, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):84607
                                                                                                                                                                                                                                                                      Entropy (8bit):7.889895727224657
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:85xSIZGTSAJsZfUkWg+/R6m1U4ED/S9B8LhXpT6KKx8:8G1JsZfUkWMm++OVZVf
                                                                                                                                                                                                                                                                      MD5:0A4090CB8CF7988B9CDC1A06B276D370
                                                                                                                                                                                                                                                                      SHA1:0772738265AAF5BA83654C8B3FEE65A5B08AE1F2
                                                                                                                                                                                                                                                                      SHA-256:BC2E2ED2A89F8C4EB7C6C0BEAAEB0B28A2007841FCDDAC669349C70740A2B51F
                                                                                                                                                                                                                                                                      SHA-512:62717E78B09A41C8566EAE7F34CD4A1E7B31D88413D909358FF05EB4E9E3A23B3F2E02A7F67D8D3218806D615EE18121C480B8B92473EC41E09D9FCFF74C9A24
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............'.a9....pHYs..........o.d.. .IDATx..]..\e..B..3...D.......R.B.H.... .."6....)...;.RC..m.gk6.......f...{o....9..3;;..s.s.=A.. .r.<xP.o....N...%.H...".. .c.'... .....~.....)))..{.J}}.444HSS....P...A.D.P...q......Rv..V. ..<...x....5.k.".1.. ..^.@... ..0x.x....5.k..@S.c@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...@.@..A..A......A..A...A...B.@..A..A....DBjjj(... .. ..#...A...O.@..A..A.........L.@..A..A............. .. ..8.2.......A..A.....@mm..O.@..A..A..9...T. ... .. .. .sP...A..A.D....A..A..At P...A..A.D....A..A..At P...A..A.D....A..A..At P...A..A.D....A..A..At P...A..A.D....A..A..At P...A..A.D....A..A..At P..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 38 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3897
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9373778204346355
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:ES+YnQOV1m7P4KOXbeDB0GL7bYPGlUkd7+39+:ES8OUkqB0G/buG+ym+
                                                                                                                                                                                                                                                                      MD5:24B9E37B1BB9906A80DCD3FB769721BA
                                                                                                                                                                                                                                                                      SHA1:34CB219B7651B2D97268C7A4571B607865E38E84
                                                                                                                                                                                                                                                                      SHA-256:7824B1BBCDCC983388909C55FA0F23F777D92FC987B04856C418F23B2C465974
                                                                                                                                                                                                                                                                      SHA-512:03E92BC8138CAEF6E8A50704EFAA27E852F94FA89FDB4555D668E6395C73FF83A7998C63DB4E139C96E7B7EB2396423014FC6B565E0F3CC5C6E286F5C695C707
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/842112i9620AB1A0B1F89A8/image-dimensions/40x40?v=v2
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...&...(......7......pHYs.................IDATX....P[G...Hj.v.&..z7.\...B.....B............_!q.|......x2.q&.3...s.c..c...g2.[.L..i'q.`.^....8&.I....W.[..._..O....$.s3.f....,(.3)......}...dk..QP..F..X_...c...(%G..'1r(U.A...b...,(..r.I..7...:A.^.....j....r.Q......~...*.`*...M.7..!.....%.5q`.lW..YP.0..f...h.n.\.?]. !.hH.&:...@.2k.....8../..1...M..7...&!>V.....L.....2s......8Z.R.N...W.y...d..-.T.d...0V.... ).v.....Y?%.!........Z.....}.,..E...S.,(.....dmD..D....{...7.%cA..'..'...g'i|...*...4..l..UL`A..y......(J...c..AnL..8...5./.j.2..R.8...7..G....1......$..H..fn..<B,..L...(ii..........T.C.(...5.....4.R....e)....pZ.3.K{.4am..p.HI..\..,.|._E..2.....2..PW.=.i~.l....<..W...+....\..[.b..f..'W5..N|.......vZ....HZ..K.W>.as-...U....q.....w.SIV+|.X...{a.......yso...t..cC..Wzqa.f\.c?.d..?....a....:..{q..6...6.(.......C....|..YL....l..}..1....Zv2Hz.|{.G....Ax.!XXf..3T.dx3..`.....>g6<....M.g..~m+.(.^...}..]...h..1.n.!..G.^"l...ur
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (30279), with CRLF line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1031707
                                                                                                                                                                                                                                                                      Entropy (8bit):5.990626725034705
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12288:chB+5pf4dACnOEb3vEurHrwpECa17iOB+5pfrdeCnOEbVvEurO:QorfGOW3dNiOorf3OWV8
                                                                                                                                                                                                                                                                      MD5:DAE444210C8B8FF9632BB5F67CB86D1F
                                                                                                                                                                                                                                                                      SHA1:FFECD86C4456BDE902E0ACEB092E3A6028D325EA
                                                                                                                                                                                                                                                                      SHA-256:11895F738B798CFDF68ECE6E902FD5F6C2C9A0B2B4396FDE7879A80D48C9C55E
                                                                                                                                                                                                                                                                      SHA-512:3DEC42E2332B3D9F28333F3BC428EC72EB7C1A26C049DF1F0657DF10F5FB6993FFBE4B5F72B5360E9B49964BEF9DA35E5F8E6F11E0CFC1C733DBCF1E98912374
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-11895f738b798cfdf68ece6e902fd5f6c2c9a0b2b4396fde7879a80d48c9c55e/bundles/mooncat.css
                                                                                                                                                                                                                                                                      Preview:/* Minification failed. Returning unminified contents...(116,377088): run-time error CSS1039: Token not allowed after unary operator: '-background-image'..(116,378060): run-time error CSS1039: Token not allowed after unary operator: '-background-image'..(116,380375): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(116,380541): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(116,380623): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(116,381070): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(116,394757): run-time error CSS1039: Token not allowed after unary operator: '-background-image'..(116,396192): run-time error CSS1039: Token not allowed after unary operator: '-background-image'..(116,404202): run-time error CSS1062: Expected semicolon or closing curly-brace, found '-'..(116,407510): run-time error CSS1062: Expected semicolon or closing curly-brace, found '
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):89847
                                                                                                                                                                                                                                                                      Entropy (8bit):5.138831871039895
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:XT9Tg0BNKa7NtguCaR4C+o9r5BRXjxwB1poXVQc2:JNKa7Njv+owB1poXuc2
                                                                                                                                                                                                                                                                      MD5:9ACA6D4E06A726221CC420B6EF6BE605
                                                                                                                                                                                                                                                                      SHA1:EE7FCDEEA8FD93AB117F85AB6E2D58C40D3FF0A0
                                                                                                                                                                                                                                                                      SHA-256:CE74C6861539195C42EAC2281249F529B2B6E58C86F5428CF0771C4CC3AA4199
                                                                                                                                                                                                                                                                      SHA-512:CF3C36531899DAF0C5D77D126EE93779AD223A6980CCFEBEA4FB5D82CA78F43742AC869EB770A81F192118E84249A389057D413C3010275467B2FAA0010EAE1F
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/scripts/9ACA6D4E06A726221CC420B6EF6BE605/lia-scripts-body-min.js
                                                                                                                                                                                                                                                                      Preview:/**. * Lithium Technologies. * @author: Adam Ayres . * @requires: jQuery. * . * This should be before the first page specific script loaded on every page.. * We check to see if the version of jQuery currently in the window.jQuery. * object is the one loaded by Lithium, if not then we replace it with ours.. * This is to allow additional page specific jQuery plugins loaded by Lithium. * to extend our jQuery object. . */. .if (jQuery.isLithium !== true) {..jQuery = LITHIUM.jQuery;.}../**. * @author: Sharath TP. * @requires: jQuery. *. * Creates drop down menus for user nav. */..;(function($LITH) {..LITHIUM.UserNavigationCombine = function(params) {..// prevent the UserNavigationCombine Menu from being initialized more than once..if (LITHIUM.UserNavigationCombine.init !== true) {...LITHIUM.UserNavigationCombine.init = true;...var userLink = $LITH(params.selectors.userLinkSelectorRel);...var dropDownPanel = $LITH(params.selectors.userDropDownPanelSelectorRel);...var toggleOnClick = params.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 48 x 48
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):3498
                                                                                                                                                                                                                                                                      Entropy (8bit):7.561753213855237
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:+cSYLxw7OFHYzQGcWVDpozdV4wT+v6xCl8UWzELYa:+Q27iHYzmWVDmzd6wzzsYa
                                                                                                                                                                                                                                                                      MD5:79B2FD6925473A3CD045A18E8AE6A811
                                                                                                                                                                                                                                                                      SHA1:6A6602A5592314FDB4BD6671A59AA930842D017A
                                                                                                                                                                                                                                                                      SHA-256:6A8BE2C5E593A44A7B9AF28E96AAD4191B9B566C2620778D4B771007EF2887FB
                                                                                                                                                                                                                                                                      SHA-512:0ECABE4A1F8704A5ABDC544B3848D670401AE6B366FFDFA27A10D16AD0BCAA0328272168D7462FC25D2674078212BA1A99E5F07636D4F2379D0D91DAF331B6CF
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/html/assets/spinner-slide.gif?version=preview
                                                                                                                                                                                                                                                                      Preview:GIF89a0.0...................................................sssfff..........................................!..NETSCAPE2.0.....!.......,....0.0.....$.diJ.. g.......x....#.....x>.`@......AM.i. a;xBE...@.a..t.;...k.y..0../. ..Fs=#.xMle}ErH#w\.$.}.6.I..q9..&C}...Kx.&.z$......"nT....x...L]&.....$....<....".xF%..............^...&....kaTp'.....'.........\r.2gO.....4!... .X.A..02?.........B.........\.r...b..F@..8s.,.D#@..t..y(.O.C.....fR.....h...#gj...../'G.{.....0.A..,....~.........2=.b,.t_..:u....qq;....yJ8.I...^.i...,...oq.L.e.w].}....(.... .uk0q.@.M....#...[x...x.z.[y..#.6.F6../........C..Wz..L..o.~....ws....!.......,....&......$.diJ...g..#3.k...$....^)7.....BpK(....(R@...K...HD.U...l.......e-L..I....Q..j.."xF.|=Ujgwn..|.%.r#@jL...|.'....%N]l..|.&.....t.:.de......"i],...l.|.z....\Ol'p.T%.....v'...6.........._........#......$......Xo.......'.`..I<..0b3}.,....!.......,....*......$.dI..A.l."+.k.b1+....B....J...'....QQv.....3...HS^.K.0.A.tW.$..O...........wT#.p
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 34 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):503
                                                                                                                                                                                                                                                                      Entropy (8bit):7.195490439417235
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7at7/hR0u7l4V9vHvcWEhasqUHnFwPW8T66yWe1:Vtd7l4VVcW4aGHIaP1
                                                                                                                                                                                                                                                                      MD5:EBBB9AF78F8F0D2F7BD1B86175A9DB5B
                                                                                                                                                                                                                                                                      SHA1:3DD8E4BA7DE7E20805B2CDE5EABCE8FC58DA7B9F
                                                                                                                                                                                                                                                                      SHA-256:E99593D7F84E0E939C56840A0BD6DA55A21B932DEAA307E1C8A0F63B1A82C733
                                                                                                                                                                                                                                                                      SHA-512:19E69E39259FB2A6BBF883A05665694FDE895F6EE877EFD6137C988DFFB42B5F5F68BD8AF0EE7A26371A00F40B2AA81EF85229904E91529422BAE746A6FE4544
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..."..........u.*....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATHKcd.@PZZ.`nn....W...bt....<eee2P......HKK...!......]...T.@...f.)*.........*. ##.`dd.........9...!"&&._[[..*..P.!..}.........*..LL.YA.C@....".....*.......c.......I.,.|..+';;s....n...(.TU...6....0.qpss1pss...P....`J....Z..?s.T....!/..T^.0.xQ.P..b`..f0.,@..v..`h.y ..!...g.......`z...U>.)`..d;z.&`......?..........g...0z....22\.......X..<}.....G....Q....C...x.....g.j..>..$.V....<;..x.....N.....IEND.B`.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):5358
                                                                                                                                                                                                                                                                      Entropy (8bit):2.845896186226713
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:qdvIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIId:M
                                                                                                                                                                                                                                                                      MD5:F9AE51CE92283EEFC7541C361126443B
                                                                                                                                                                                                                                                                      SHA1:ACE4BAD117353268CDF678FFE3736044F12EAB47
                                                                                                                                                                                                                                                                      SHA-256:4B59F54D3656EA94A354EB482DA295C758FDA929B87524A885E8AA13580625C2
                                                                                                                                                                                                                                                                      SHA-512:B32E042C299CDD02C86CF6CB8ED364E1D148C5F729D652B32D0E2A274F00F58403C15CC278400EDAD5BADDA2E55FAD630EF8EED4E0E691E000DA912BA0206832
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-4b59f54d3656ea94a354eb482da295c758fda929b87524a885e8aa13580625c2/pictures/pages/index/blade2/placeholder_1280x720.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............}.V....sRGB.........gAMA......a.....pHYs..........+......IDATx^..A..0...t.q.F.....1........$}...... ........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......0........@.....3..... .......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 30x40, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):927
                                                                                                                                                                                                                                                                      Entropy (8bit):6.4462292999043935
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:SPb3SkXi9Vg5c150Xyose00SoxTyQlQbNTsZwLmAGlk9hKggQPYyMJWtFGmTUh3S:NTKc1spJSoR7Q5iJlkh9PYJJWqh1RwT
                                                                                                                                                                                                                                                                      MD5:47CEF9AAFF990541F552F92749985390
                                                                                                                                                                                                                                                                      SHA1:AAD1C3CE3DB7ADA226C86E3D4FBB5A34AAC75926
                                                                                                                                                                                                                                                                      SHA-256:D707ABAB9501D6F4C73DD2957621F0EE16A80A01EA2B1C6304D0A515B25271DC
                                                                                                                                                                                                                                                                      SHA-512:AB6D37EB4B7B839825B83DABADB8F3EEAA9AA9AAF5507BCA8BAD06A173A70FE23FC8AD7745610D0059B272A07887E19DA230E558F44577EB2DD7FCB8BB6AEB1B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/967110i95E463DC6BF4EC81/image-dimensions/40x40?v=v2
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................(..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(...."......................................+..........................!1.2a..."#AQq.....................................................1..!a............?...d.+..j.x..uCa..J.G.].....'zv.....1... ..ZA..1y6kk.&..I..R..kR..D....Bv(vZ.].........]m..HZ.mAIP=.#..iE...m.^mE2.kJ...$y.J....a'~....D.....@(.F..E(2..n.C..r.0...l..Hp..C.tG..<.L9...........yk......+".z..(5:c....(..).(...n.+,....{..2....K.'.q,.m,A.3..<2T..+^^i.{.u ..).)'.I.>..../v.jC...Y....)m..Q.....]..*....|..C~.. ..=.Dg>I9.,.B.....j2V.=...\2...r..Jj8..<9.s ..{..)./.;.LA....1.N...VU.~.Xy..$...J...h....ff...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1204)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):9456
                                                                                                                                                                                                                                                                      Entropy (8bit):5.678334314263196
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:ahZ4ZWnfjukpB0sd0PZtmd+PpcD9BU9Y2rpstqYdnhCL0xDwAnw47STdz6Wy2+UE:wuiBtd+wBI4qeCsDNnw47Y+32ufIbFg
                                                                                                                                                                                                                                                                      MD5:DDC951ACB7A77CDB9C873459FD4EEF7D
                                                                                                                                                                                                                                                                      SHA1:5F2E0954E1A07C12ACE9C0B4853B1BB8D68E6F99
                                                                                                                                                                                                                                                                      SHA-256:A5AED17602554CA5CF63E4D09472A1308D4ECC5A6266307ACB9FF0D53E3BDD7B
                                                                                                                                                                                                                                                                      SHA-512:35A9776BB4AC787F5D228D7AFE05C73B89DE4B5CAD2DD5B8EFF75DE287CFD07ABCADD2BADB5D5945AAFCF2FCB6F37B97933DF60DDCF6506D0FEE53E74065FA46
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/scripts/DDC951ACB7A77CDB9C873459FD4EEF7D/lia-scripts-head-min.js
                                                                                                                                                                                                                                                                      Preview:if("undefined"==typeof LITHIUM)var LITHIUM={};LITHIUM.Loader=function(){var d=[],b=[],a=!1,c=!1;return{onLoad:function(b){"function"===typeof b&&(!0===a?b():d.push(b))},onJsAttached:function(a){"function"===typeof a&&(!0===c?a():b.push(a))},runJsAttached:function(){c=!0;for(var a=0;a<b.length;a++)b[a]()},getOnLoadFunctions:function(){return d},setLoaded:function(){a=!0},isLoaded:function(){return a},isJsAttached:function(){return c}}}();"undefined"===typeof LITHIUM.Components&&(LITHIUM.Components={});LITHIUM.Components.render=function(d,b,a){LITHIUM.Loader.onLoad(function(){var c=LITHIUM.Components.renderUrl(d),h={type:"GET",dataType:"json"};LITHIUM.jQuery.extend(h,a||{});h.hasOwnProperty("url")||LITHIUM.jQuery.extend(h,{url:c});h.data=b;if("object"!==typeof h.data||null===h.data)h.data={};h.data.originalPageName=LITHIUM.Components.ORIGINAL_PAGE_NAME;h.data.originalPageContext=LITHIUM.Components.ORIGINAL_PAGE_CONTEXT;LITHIUM.jQuery.ajax(h)}.bind(this))};.LITHIUM.Components.renderUrl=fu
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (584)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):6741
                                                                                                                                                                                                                                                                      Entropy (8bit):5.376739149643949
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:hE+opo0VYlFB3IqqMNJqQkmqUBiEdciB7XMkJq:C+opo0QFZI7UqvUwEdcS7XMk8
                                                                                                                                                                                                                                                                      MD5:4A2C06FD33B93CDE144B578363A889AF
                                                                                                                                                                                                                                                                      SHA1:1BCC006F0D29C0107C8E224DC87C63D930D8BFF4
                                                                                                                                                                                                                                                                      SHA-256:5097C99A02E82BF0208C3D37581D3CFFD7B40A78B4EDC0CA727A6BDC8B7A2C94
                                                                                                                                                                                                                                                                      SHA-512:646BAFEBDF59946B5828FE368DA1ECACCD02DDA415CD59E166CEECAF888FC63CA38A35C10963DCE1BC0B43BD9A53F57150C87DA9A710C55A689B1A5C5DB8B337
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASH4a2c06fd33b93cde144b578363a889af.js
                                                                                                                                                                                                                                                                      Preview:'use strict';!function(){function m(e){if(x[e])return x[e].exports;var f=x[e]={exports:{}};return H[e](f,f.exports,m),f.exports}var H={623:function(){$(function(){function e(){-1!==document.cookie.indexOf("".concat("Cascade.AuthSSO","\x3d"))&&(document.cookie="".concat("Cascade.AuthSSO","\x3d; expires\x3dThu, 01 Jan 1970 00:00:00 UTC;"))}function f(){var a=function(){var d=document.cookie.match(/(^|;\s*)(Cascade.AuthSSO)=([^;]*)/);return d?(d=parseInt(decodeURIComponent(d[3])),!isNaN(d)&&d>l.DefaultAttempted?.l.SharedStateAttempted:l.DefaultAttempted):l.NotAttempted}(),c=!(!window.msauthRpsShare||b.accountConstraint===t.AAD);if(a===l.NotAttempted||c&&a!==l.SharedStateAttempted)!function(d){$("#".concat("cascadeauthsso")).remove();var g=document.createElement("iframe");g.src=d;g.setAttribute("width","0");g.setAttribute("height","0");g.setAttribute("border","0");g.setAttribute("frameborder","0");g.setAttribute("style","display: none");g.id="cascadeauthsso";document.body.appendChild(g)}("
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):752
                                                                                                                                                                                                                                                                      Entropy (8bit):4.199720878841586
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:tvG1nUqXNybBmcoS8KijML7CO6LnpcL/sKGQHyv4HJcqbatgDiM3/:tu1nG45jMCHpIk3QHyv4HJ7aNM3/
                                                                                                                                                                                                                                                                      MD5:B10057C7524D750B065CFC14E688CF4F
                                                                                                                                                                                                                                                                      SHA1:2EB2D182BA15226A883B514E40135B9F1FADDCD0
                                                                                                                                                                                                                                                                      SHA-256:C01D313E899B7F6A791B57292413348971EA96AFC97D1675728E63A2FB62A118
                                                                                                                                                                                                                                                                      SHA-512:C25276E81EC3CB5E5C67DCF7ECB0D2282AFD3B27E3E4E2FDB18BBC51BC99A995DDF497051232E0862971307375EBE3C338CF8D64B8A7A98A3149FB363A0425D5
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16"><path d="M6.34,7.73A4.38,4.38,0,0,1,6,6a4.38,4.38,0,0,1,.34-1.73,4.64,4.64,0,0,1,1-1.45,4.45,4.45,0,0,1,1.45-1,4.45,4.45,0,0,1,3.46,0,4.48,4.48,0,0,1,2.42,2.42,4.45,4.45,0,0,1,0,3.46,4.45,4.45,0,0,1-1,1.45,4.64,4.64,0,0,1-1.45,1,4.57,4.57,0,0,1-3.46,0A4.61,4.61,0,0,1,6.34,7.73ZM10.5,11.5a4.84,4.84,0,0,0,3.59-1.32A5.76,5.76,0,0,0,15.7,7.8,9.49,9.49,0,0,0,16,5.23a4,4,0,0,0-1.32-2.82A5.76,5.76,0,0,0,12.3.8,9.54,9.54,0,0,0,9.73.5,4,4,0,0,0,6.91,1.82,5.9,5.9,0,0,0,5.29,4.2,7.22,7.22,0,0,0,5,6,5.44,5.44,0,0,0,6.27,9.52L.15,15.65a.48.48,0,0,0,0,.7.47.47,0,0,0,.35.15.47.47,0,0,0,.35-.15L7,10.23A5.44,5.44,0,0,0,10.5,11.5Z" transform="translate(0 -0.5)"/></svg>
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 242 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):4446
                                                                                                                                                                                                                                                                      Entropy (8bit):7.933897135633487
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:T6E0q06Zs8No9rxLS9c5KdFH2sL5SaNOSurbMe1Je:TVs6Zs31oc5IJ5OS8m
                                                                                                                                                                                                                                                                      MD5:E4F0766C32D378B76A712D8FD4EC00B7
                                                                                                                                                                                                                                                                      SHA1:197C9D6A692519AFABD1428902A419A21AD9B155
                                                                                                                                                                                                                                                                      SHA-256:85F712A27EF322A6B4C58DAE27ED9D583F49EFB418C36C7474F4682799065E05
                                                                                                                                                                                                                                                                      SHA-512:9ADA4B229717C158B7DACDE2737F22829F875CD3982B63CF92AAD64733DD55EA487C0BC4CFA734F5182B4B8597F6AEAE83459BE1FD0F1933F511D4536471268B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......P.....#.(A....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..]=..E..].....Jb.!$...%.H("..63...@...lA.M....XKH$d!.*..(.`.~.......{.s9OU.w......8....".kkk.{..9..[o.z...$\:........\8..F.8..8...n...~_........F.}....?...J ..uE^.....O..........z ..'O^..I..3..o..............oG.>y.p8..a...1.9r.8x.`....x...g..m.9.x.H|5|=|....~..v8...3..'"..6..|<..7....M.....?.(~..7.}....dF(...>J2/..k.c.....I.p..............."_.r.t.X.^.78....."?'{...k'....=~......p.. 2.WA.|...)..g..?...*%.c.......cS"....>}I.p...$a..pjJ. ...&......+..H. .:.S.......c<......KKK.........D^\\....c..w.^.\,....A"O.....qb..-.v.",//...$~..>....X.T..+++....k....;v.X.K......ZH....D...Z\.t...w..mt...b.....S.NE2C.;6....|.Mq....(....N...l.y_.p...8....qP.........#%...F..p...8p.<.O.......U\.|.p..c_B.0..5......xss..e.....%5..%+..........},;..Kp.+...".s..M.#.3gb...<.f.PV....!....x..e#p..Rq....t.....(WY.j.]YG|G..U.........\.r.._~.:p..V.9..f.-..At..X6..BG3...d...x.k
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):17174
                                                                                                                                                                                                                                                                      Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/html/@36A1FC1E337DD15D573048E7090F4AF9/assets/favicon.ico
                                                                                                                                                                                                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):622
                                                                                                                                                                                                                                                                      Entropy (8bit):6.6859139131782515
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:Ac150Xyose0bKPXzAIPUChtdxprr3YLwrAnkdr53xT6CAz3p:Ac1spzXEIsitbxzYLEAkdVcCAz3p
                                                                                                                                                                                                                                                                      MD5:066E7199D1A59FF0065FA542B89FCA46
                                                                                                                                                                                                                                                                      SHA1:37C6491A35ED8EB47B4C15088E35329652ECA0E8
                                                                                                                                                                                                                                                                      SHA-256:F2D3C8B8818E8A2FDC1EE217F95E46DAC21B2EDCC277D3D4583EB2569F0B51A5
                                                                                                                                                                                                                                                                      SHA-512:538C4843F193C6E498DDD64E539C95353BFABD91BF827DBE33ED23401FE6E33F56249E32FA6531DD0E03344F451D03749F9AF571A8F5FB2C7374EA2C2DB6F6F8
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."......................................(..........................!..1A.Q2...B....................................................!12A............?..J"....5<.{.a.3,....D.\.~.%..,....:.A}..\....sw..3.n03..U.M_.R.$RA'Q.X...H.8...Nx<.r.m.....jJC....^.%..J....p..5.&..yv>..Zz...j...k-.......`...0x,p$8.Y.\..#.n......yd..6:f."7~'..?.8..cM..K.....d-..R.67..$..P..7.1.q.O.......S..^....wbiz`...{..7~.CXd.PT._#........:W.......h....d....".3.]B...,...&""." ""...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):98802
                                                                                                                                                                                                                                                                      Entropy (8bit):5.174227477338045
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:s072xkXsclmj6t7D4EJU30Pk7oPnRjWEx0uR:N72xkccIj6t7D4E5MEPnRjWo0uR
                                                                                                                                                                                                                                                                      MD5:AE36F776ECB46AEB581C5BBB8E707487
                                                                                                                                                                                                                                                                      SHA1:28714F1A2E95D0FE85566759999CF7171C54778C
                                                                                                                                                                                                                                                                      SHA-256:938E5B7FE5B1DF74CF3272D0842D11A0E0F960D9F04F5E25130E2B1C11B6844B
                                                                                                                                                                                                                                                                      SHA-512:B3F80D002AD85256EE68CB4C1372D2C90D8FEFC0FB845D7010D298A563203952C61B6C97FDB2DA6296DF9A6DEF08BD2E10A8CB1F1D0764D58422ECB8176DAF32
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://static.cloud.coveo.com/searchui/v2.9373/14/js/Searchbox.min__557517fc29f72fa58965.js
                                                                                                                                                                                                                                                                      Preview:webpackJsonpCoveo__temporary([8,9,10,76],{126:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var i=n(48),o=n(48);t.notWordStart=" ()[],$@'\"",t.notInWord=" ()[],:",t.Basic={basicExpressions:["Word","DoubleQuoted"],grammars:{DoubleQuoted:'"[NotDoubleQuote]"',NotDoubleQuote:/[^"]*/,SingleQuoted:"'[NotSingleQuote]'",NotSingleQuote:/[^']*/,Number:/-?(0|[1-9]\d*)(\.\d+)?/,Word:function(e,n,s){var r=new RegExp("[^"+t.notWordStart.replace(/(.)/g,"\\$1")+"][^"+t.notInWord.replace(/(.)/g,"\\$1")+"]*"),u=e.match(r);null!=u&&0!=u.index&&(u=null);var a=new i.Result(null!=u?u[0]:null,s,e);return a.isSuccess()&&n&&e.length>a.value.length?new o.EndOfInputResult(a):a}}}},133:function(e,t,n){"use strict";var i=this&&this.__extends||function(){var e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])};return function(t,n){function i(){this.constructor=t}e(t,n),t.prototype=null===
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 400 x 157, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):28204
                                                                                                                                                                                                                                                                      Entropy (8bit):7.984216535372271
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:L6I3V2ZXSSMfcuU6eiscAs8wiXO6EjGrwWPmeUuli:V2ZXTMUFjpcAs8wD8ridu0
                                                                                                                                                                                                                                                                      MD5:E3572D538896F467D5A2A754D31CF0D4
                                                                                                                                                                                                                                                                      SHA1:DAE3B5705804C856351EF5A92D49586E445E00E3
                                                                                                                                                                                                                                                                      SHA-256:748CC8838CACA01394D1E959825C1A3F06AC4CBFF2E1A1F6BCF5AB400D20B74C
                                                                                                                                                                                                                                                                      SHA-512:381247E7970BC97D0BD53175DCBD41916243106E9E08ACEDF6059645B5A8665DF77C4C1698DA93D38545C19A811669D32E6BF537D0EEF01CB6613761F1509454
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/978133i284C43B4F7BFCF9F/image-size/medium?v=v2&px=400
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............V......iCCPicc..x..WP.......<..f....$J.@rN.....A.r0!.+...HR...\pu....(.DA..,......l..{..s.un.|..O..U_wU_..6.49......$$..|.l.A.!L.= ..(@.|8;%......`u/.[...du......kQ8.........n.........>....I.....0xA.!.(g.#.q.*G}..{.|...#.DJ.W&.\.L.^ev4/.@.....I.T...^....W...&ry.\......^...'..........Fo,...D..omK9......oM..........c.]...O.i..o.....B..I..%P.m0..0.kp.W..?..M..hH..d@...(.R8..P....mp....\..p...(<........`.A..BE.$".. Z...B,.....A..0$.ID.\d.R..!.H=....E.!.a..2..!.".Q.JA..,...,..uC..h...f...^..m@O...%.&:.N./.E.`.0b...6....xbB0...f...S.i..az0......<.....c.Xm.9...ec.....j..l'..{.;.].~.Qq28-........e..p..&\...n.7.{.....jx..3>...............).".@.$h.,...pB*..PE8I.@.!L......D..#1..H.#V.[......q.$LR!..<I.R....H.!.&M..."d5....K.I.$..........(...x.......8%pM`R...F..QB)i.......7T*U.jM...R.R....O....:......5...#...HB*B6B....*.......&.......o...>+<..(B.....I.).i...2K#.Ti.4.-.v.v.6E...vt6}...~.>..3....XF..G..cA.&j(. .)Z#z^tB.#.*."./V"vZlL....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):450
                                                                                                                                                                                                                                                                      Entropy (8bit):5.388821316596642
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6:TMVBdojGobdgXRxVnzVEnVWBvFKmc4slZKYnic4sf3UkHyq2HWJyq/1WyuGAXQoO:TMHdwp5i/nzVW/KYf3UkSbo4FAoup
                                                                                                                                                                                                                                                                      MD5:DDE16DA10AD4D6061F4259FA417BFD07
                                                                                                                                                                                                                                                                      SHA1:FD75E629773E763AC50A40E5E651A475B5158B7C
                                                                                                                                                                                                                                                                      SHA-256:C2D25471D8F0F975A637C920F754369FEEF21D0B6C2B1984E42AFA45A46B27F4
                                                                                                                                                                                                                                                                      SHA-512:DFFFD7360091B6A2A09B0D6C926E8C4F22C7D298EFBA42B1CF167BF3180F319C3C5D2CC6F82DE624A9302DD9014FF711957DDCC1E19BAB3E9C24B5FA6D7C72D4
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-c2d25471d8f0f975a637c920f754369feef21d0b6c2b1984e42afa45a46b27f4/placeholder/evidence-tabs-item.svg
                                                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 27.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 2880 1440" style="enable-background:new 0 0 2880 1440;" xml:space="preserve">..<style>....st0{fill:#FFF;}..</style>..<rect class="st0" width="2880" height="1440"/>..</svg>..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 27168, version 0.0
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):27168
                                                                                                                                                                                                                                                                      Entropy (8bit):7.992922969154643
                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                      SSDEEP:768:5t+z+kiMy2C4rU03JPhE4lbMTAPZE6OekA:5t+Vyi3JXqTABEg
                                                                                                                                                                                                                                                                      MD5:B7640425501065524CEC27D4A55A85ED
                                                                                                                                                                                                                                                                      SHA1:F254C388A65EFB4B271C56DEB5685A77EBE09D9D
                                                                                                                                                                                                                                                                      SHA-256:FE8A1047376498C80A157D13555E42A92AD480FCB0BCC9DE51AD1930FBEB7F91
                                                                                                                                                                                                                                                                      SHA-512:9795975F44BCAE6B73979B221B1C544AC943BCE0ED485B266749559AE95D39641E09C458F2ED20F4667EFC80CA2C47DC6300AD4A3E5CE1D38AA94E014D61322A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2
                                                                                                                                                                                                                                                                      Preview:wOF2......j .........i..........................`.....L........l....6.$........ ..0. ..i.C.'.9.@5..m.....1".X.13..(.......IE.....6.!s.K.=j.z.;q.......,..r....I..I..E.i..u........26.W.X....>e(<.M.R*..^Y..e...+..pC.6.E9.l.$S..bn...)^.1.,..pj..<H....^v...b...|t.....ys.XH.h.#.qF.....=W.x<q.d.m.^4....._...{...H......K.....ds.v...u{....:.....f$(t...DR.B._.p....m....jPf&e.F.Q..a.G.,.a$+.........f.k....@D{....p "*B..X1+g.nN].n....W....?.:..K..D.,Y.....;I7.u.:...R.k...,....{+..Y.O`...W.xw.t..d.:...M}#`7"..|...j.rW.....U.h..A.m`<..$h M....`..vx.w.Pi.3.}). . .Af.........n)P.w....Z.#N.6...@.e............#..B.<...H.HW......6<..)k[..%c....+O..RG0i...@.........J..3}...6..S.......'+8..ZFezY.r.%9)!n.T@.0vF.....y/..!.-.6..r?...#p|Y.2...}...nB...6.$8.d:k.......r........ ..@.h.+.....5.H.n.3.P.58..\t..I.N.uB...@N@K.]Q..MIr..C:.{t...........F..*.)3.1J....f....Uzn.\o.#.=&h...t........:@BU....V@3..X.pD.C@ H...}.06...G........X.i]n.#<..K1`.,YV..o..<....ms.B.!..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 211 x 77, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):13104
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9809537038014735
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:i0mnWONNSH0Yn2yTi5rzMax0KzwNk+BakGevbgb:i0GJN40aTiOZMXec
                                                                                                                                                                                                                                                                      MD5:8207EF5CDCDEE89206F41E4138114AB8
                                                                                                                                                                                                                                                                      SHA1:5BA82E5090005B605E0AC21820729DF600FADBAF
                                                                                                                                                                                                                                                                      SHA-256:CDAAAD24EF86A5883AC584BFC13E9CBE1C1A0E54072A47D6B8CE389BD5AD3EE2
                                                                                                                                                                                                                                                                      SHA-512:176ABAFCA53904FA8DF41F133F498B7816964EB7B272DB87E9D1DA2FFAE83A8B30DD1D8828B68E1230052F0E5E60CC9FA80D53BBF78CEEB4586114CF688A2FBD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-cdaaad24ef86a5883ac584bfc13e9cbe1c1a0e54072a47d6b8ce389bd5ad3ee2/pictures/pages/index/store-logos/microsoft-windows.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......M.....<kQ.....zTXtRaw profile type exif..x..gv.....c.^.rX..9....Z.Hih....+./...f........jb*5..-.b..w~....|w6.........M\.7</..y....O(......).u............q.u......w.^....v^.y.e.Z...c!.+q..............J.9..W...B.}......."v.....Ca..j.b.z....F.....?..o..~.....9..]..He..}]....P>..|.>.?.....lq..E6....<.<...;n...M.......O..k5....JA.;......<M..x......{..*w^.#..b.3~.0.{.|.]....s.&.wO..j.e(s..Q$.WL...0oi}....2.n.+..v<....V.y...l4.i.W.....{'.....`Dr...}q.8V..Y....2.R..CnB.$.n..S.=.'.......r(...N.bL.O....).hRJ9.TSK=..s.9.,..%.XR..ZZ.5.XS..Z[......[1...z.Kw......#.8...:...q..g.u.._a..+.bV]m..6...N;..n..j..O:..SO;.-k..~.......^YS..=..g..K.q.'8I.......P.^9....9..6OS$O.\Rr.S..`....r.../.fR.[y...9...?2g..W.~..o...e.p...TLm8...e....v.....y.yRl..g.5.a.h.}hX.....Z".W.6...~...>.Sb..C.n.r~w.g.]a.~..Z.x.RYIg.%5^ :3.FW...w...K....D..uR....|[.zn........|...}..s.....-..F.....;...5.w..7j.J....*..g......?..7j..v......UnzV)i.....8
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):7676
                                                                                                                                                                                                                                                                      Entropy (8bit):7.438651132098015
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:NFXm6MT0D5MdtbZPAVwzVZ6MT0D5MdtbZPAVwzVZ6MT0D5MdtbZPAVwzV+Lbo8Wp:NxYYNMtKwBYNMtKwBYNMtKw0Wp
                                                                                                                                                                                                                                                                      MD5:51C52DAA1E4781791CEDF09C3562B37A
                                                                                                                                                                                                                                                                      SHA1:3E96BEC06C65518EFE102ECCFFD67D5A56DED976
                                                                                                                                                                                                                                                                      SHA-256:F7B0199A83D6B87A0902C2822701C2C63E484C47193B0B0245E7380A75EA13DE
                                                                                                                                                                                                                                                                      SHA-512:6E104C5EEF5C1D08AE762908A9694C2E3B4448B41D3AEFE1315B12416DB2DEDFD76EC37D9041827FD006E22B60C4AEE6440585B9141FCF50F009D0ED83DB653B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/977726iC017035F119E2DD1/image-dimensions/40x40/image-coordinates/0%2C0%2C500%2C500?v=v2
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................(...........(...........ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspMSFT....lcms...........................-lcms................................................dmnd.......jdesc.......hdmdd.......hwtpt...P....rXYZ...d....bXYZ...x....gXYZ........rTRC........gTRC........bTRC........chrm.......$cprt.......!desc........lcms generated .................................................................................desc........sRGB........................................................................................desc........sRGB........................................................................................XYZ .......=........XYZ ......o...8.....XYZ ......$.........XYZ ......b.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|......................................................
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (61808), with CRLF line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):226726
                                                                                                                                                                                                                                                                      Entropy (8bit):5.54599810481418
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:IvMOV8AgeKuaqVEVghCsFQKGz/mtGar5M0HMmHS9nl2giY:oMOV8HzDVgh2CHy9nl2giY
                                                                                                                                                                                                                                                                      MD5:3BBD3F30FCA90FBADB3BBE719A3F0B67
                                                                                                                                                                                                                                                                      SHA1:5A0A37A477B18DA9F7E892AF5033724A361075B4
                                                                                                                                                                                                                                                                      SHA-256:F1B7159FB35A6E350E9A07F39F596200E1CDCEED9E7266996205029ED3EE0B37
                                                                                                                                                                                                                                                                      SHA-512:B6B4C8FAE95931E174737B5E9D89D18A6FD93F35BBA2F149AB399A1E56CDE500A98A4BDCA065A0CAEDC3596EB7CFCBC82992A191E46AF71B619F80A1E16C21DD
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbi.microsoft.com/en-us/
                                                                                                                                                                                                                                                                      Preview: <!DOCTYPE html> <html class="en-us" dir="ltr" lang="en"> <head> <meta charset="utf-8"/> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"/> <meta name="viewport" content="width=device-width, initial-scale=1.0"/> <link href="//powerbicdn.azureedge.net/cvt-90cdaf487716184e4034000935c605d1633926d348116d198f355a98b8c6cd21/pictures/favicon.ico" rel="icon" type="image/png"/> <meta name="description" content="Turn data into opportunity with Microsoft Power BI data visualization tools. Drive better business decisions by analyzing your enterprise data for insights."/> <meta name="keywords" content="Power BI, Microsoft Power BI, Microsoft BI, BI tools, data visualization, data visualization tools, interactive data"/> <meta name="referrer" content="no-referrer-when-downgrade"/> <link rel="canonical" href="https://powerbi.microsoft.com/en-us/"/> <meta name="sitename" content="powerbi"/> <meta name="awa-stv" content="20231009-0204-80956640"/> <meta name="sitever" content="20231009-0204
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (61992), with CRLF line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):170632
                                                                                                                                                                                                                                                                      Entropy (8bit):5.5289557577339234
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:Zd6WdzHjhqDaG6lboCIctNEavpggHS9Oix:ZXNjhCsoUhXy9Oix
                                                                                                                                                                                                                                                                      MD5:59FAD5E534CC0E44BA933DF476B36EBE
                                                                                                                                                                                                                                                                      SHA1:3AA1423FE72DE9F489F55470EFFA589CA1F0EC30
                                                                                                                                                                                                                                                                      SHA-256:A4D2C4174091B7393F14CBBF0EE3C0412A3A233F2B25024FCCAA5703DCCA3C33
                                                                                                                                                                                                                                                                      SHA-512:85A82AB22513CB5AF322E5D870B7F53790D824CEA4ABD22108A796A836FA7CFB7A7FC7D49A3260B35C27BACD9CB64F5E56E2C810F8422EEB09EED772596D7DE6
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbi.microsoft.com/en-us/downloads/
                                                                                                                                                                                                                                                                      Preview: <!DOCTYPE html> <html class="en-us" dir="ltr" lang="en"> <head> <meta charset="utf-8"/> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"/> <meta name="viewport" content="width=device-width, initial-scale=1.0"/> <link href="//powerbicdn.azureedge.net/cvt-90cdaf487716184e4034000935c605d1633926d348116d198f355a98b8c6cd21/pictures/favicon.ico" rel="icon" type="image/png"/> <meta name="description" content="Find and download Power BI tools, gateways, and apps to help build reports and monitor your data from anywhere."/> <meta name="keywords" content="power bi download, microsoft power bi download"/> <meta name="referrer" content="no-referrer-when-downgrade"/> <link rel="canonical" href="https://powerbi.microsoft.com/en-us/downloads/"/> <meta name="sitename" content="powerbi"/> <meta name="awa-stv" content="20231009-0204-80956640"/> <meta name="sitever" content="20231009-0204-80956640"/> <meta name="pltfrm" content="powerbi.microsoft.com"/> <meta name="sitesec" content="download
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):862
                                                                                                                                                                                                                                                                      Entropy (8bit):6.339570749903163
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:SPb3Skdl6b9Guu5c150Xyose0bKLlNmn/TVLsHRA+0YVXN5qJyyqT0vXLe2k:G6b4c1sp3lNm/x4xA+0YlN5iy3Slk
                                                                                                                                                                                                                                                                      MD5:F863FF92E0E161C59B3E94A5B606CC9C
                                                                                                                                                                                                                                                                      SHA1:9F8546A733D7900393082055F348D908917D3B98
                                                                                                                                                                                                                                                                      SHA-256:75480F20B638B51192C437AEC243AF58AB5FC7D65ECF145C6465633263932736
                                                                                                                                                                                                                                                                      SHA-512:26C3C5F0D8965EAE23C88CC0F1BC655CC3294DBA9FEB51A894D9DF0DB1360037604388B320039B3E902859694A064BEF43615E6785407DC993BED4B03ABA7BA7
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f........w.......w................0210....................0100....................(...........(..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."....................................../..............................!1Aq.."#2QBar..........................................................?......5;../K..9>...lu?.O`..z..E...%G.nk...J..|..2....#?.@@..z.M3.L..s8.*&...N}....3.:..6.*....:....{..+.].[.........G...5........G..D.zZ.d..f..]u#.D..h.m~..j..@.t.wJ.R{....2..y..y...K.Q..AI.9.#...Xv...o9qH.\.,.....$ %%kODg....3......,..4..%:.....9.=s.& ..QS?.z..m#..2..c.+A.V...7..!wB...d..#Q%xd..C.aV<f#.>.lK..(....[R/...iW.@SeX..X.s.. (D!..F|B......B....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 521 x 331, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):246781
                                                                                                                                                                                                                                                                      Entropy (8bit):7.987618420157836
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:DKnulGH3gj1X4t1lWR9Qi94LUfPXbyaa947hYP3zZERONihuumQPUE06Jh0Pg2oN:DKui6cgqi94gI4OPt+uuPFmoxQlu
                                                                                                                                                                                                                                                                      MD5:38B8079A4EF569B2243DD60C4C297721
                                                                                                                                                                                                                                                                      SHA1:8FD012579D7EC77513B64F5218E3FCB631B53866
                                                                                                                                                                                                                                                                      SHA-256:CED317407190C3D68F4B0582BDD037AF1B1757B41D6E22E5894E25149D3BF1DE
                                                                                                                                                                                                                                                                      SHA-512:49CDC426EE2B9B09690963C6FE6F2D874AC8FB319F155D322554265F001499CD19218DD4CDDA587BBDD68C643395AB8B23014823C4D266AD2781D05FCC3E49E9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/973636i0166B260F8458BB3/image-size/large/is-moderation-mode/true?v=v2&px=999
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......K.....\.......pHYs..........o.d.. .IDATx..g.%.U&.UmdZ...&..&].....JS....V#.2-..h.<.0..@.......}vv..`.;....2.... ..It..|.y..s..".%v`.G..'"...".f.=o...t.....?..n.....s...h.....?..n.....s..6H..s......?..n...$t....|y.Ft.........wt.i..|....tl...\v....pGG.........;.......wry.:6ll..y..x.^.q...x...q.^...e........=..o.7n@.F^.....ztt...:..Fs....#?6..<..c.6l....h...Y.VvW>..o.]..[.wul0vg.e...|.y6y........_k.<....q.1.}.;..|f....~2[..p...P......M>..3.y.......u=.....V.;n.......cm.u|...Z..Z..>...>..+<...L........q#.+6.....u:p..o.....{..<.z..z..>..w...sc.=V.....s.1.G...7o.u.q.....W........3.P...*.........r....+...Q..b./c_.<rL.H.#wZ..?...::...1_..>7q.w....j.8T.....I...K..:u.F..W.i.ek.../..~#.,..G?..m..'.h.q.-...K?G........[...7}..|...".F.T7X..s......m..4..;...i.......t?......o.......*...5.?.3.......w........g..A.z.....>....3...~.~......._}...[?.8~....7~..~.'..].o}v...9.>...f.....,~.....?9....{....~~........7.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 48 x 48
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3498
                                                                                                                                                                                                                                                                      Entropy (8bit):7.561753213855237
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:+cSYLxw7OFHYzQGcWVDpozdV4wT+v6xCl8UWzELYa:+Q27iHYzmWVDmzd6wzzsYa
                                                                                                                                                                                                                                                                      MD5:79B2FD6925473A3CD045A18E8AE6A811
                                                                                                                                                                                                                                                                      SHA1:6A6602A5592314FDB4BD6671A59AA930842D017A
                                                                                                                                                                                                                                                                      SHA-256:6A8BE2C5E593A44A7B9AF28E96AAD4191B9B566C2620778D4B771007EF2887FB
                                                                                                                                                                                                                                                                      SHA-512:0ECABE4A1F8704A5ABDC544B3848D670401AE6B366FFDFA27A10D16AD0BCAA0328272168D7462FC25D2674078212BA1A99E5F07636D4F2379D0D91DAF331B6CF
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:GIF89a0.0...................................................sssfff..........................................!..NETSCAPE2.0.....!.......,....0.0.....$.diJ.. g.......x....#.....x>.`@......AM.i. a;xBE...@.a..t.;...k.y..0../. ..Fs=#.xMle}ErH#w\.$.}.6.I..q9..&C}...Kx.&.z$......"nT....x...L]&.....$....<....".xF%..............^...&....kaTp'.....'.........\r.2gO.....4!... .X.A..02?.........B.........\.r...b..F@..8s.,.D#@..t..y(.O.C.....fR.....h...#gj...../'G.{.....0.A..,....~.........2=.b,.t_..:u....qq;....yJ8.I...^.i...,...oq.L.e.w].}....(.... .uk0q.@.M....#...[x...x.z.[y..#.6.F6../........C..Wz..L..o.~....ws....!.......,....&......$.diJ...g..#3.k...$....^)7.....BpK(....(R@...K...HD.U...l.......e-L..I....Q..j.."xF.|=Ujgwn..|.%.r#@jL...|.'....%N]l..|.&.....t.:.de......"i],...l.|.z....\Ol'p.T%.....v'...6.........._........#......$......Xo.......'.`..I<..0b3}.,....!.......,....*......$.dI..A.l."+.k.b1+....B....J...'....QQv.....3...HS^.K.0.A.tW.$..O...........wT#.p
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65398)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):142876
                                                                                                                                                                                                                                                                      Entropy (8bit):5.3840961130608935
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:dDMIhC7gEdpY5O5gA/+UAZGDHXhspi12WYi/pkZwymTZwynY7XI:m6I52WYiKZATjn/
                                                                                                                                                                                                                                                                      MD5:D6B05DB73A8A47770115442802A84BF4
                                                                                                                                                                                                                                                                      SHA1:3604F65C473B96C90F9FCC609A736EAF2B330C75
                                                                                                                                                                                                                                                                      SHA-256:FED967EB169906E1DF2DA16ED3EF8FF1596675E38FAAAE45B8D238BA5046E261
                                                                                                                                                                                                                                                                      SHA-512:00046B12A82A132CAB257F10332A67A544E6549E4B0BFC56B6D13C0FBD62D3A54B74F22EECBDD8D56478735ABAC321DF6FB30B3FC68B36147EF6370529AF792B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://az416426.vo.msecnd.net/scripts/c/ms.analytics-web-2.min.js
                                                                                                                                                                                                                                                                      Preview:/*!. * 1DS JS SDK Analytics Web, 2.4.7. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.var e=this,t=function(e){"use strict";var i="function",r="object",t="undefined",a="prototype",o="hasOwnProperty";function n(){return typeof globalThis!==t&&globalThis?globalThis:typeof self!==t&&self?self:typeof window!==t&&window?window:typeof global!==t&&global?global:null}function s(e){var t=Object.create;if(t)return t(e);if(null==e)return{};if((t=typeof e)!==r&&t!==i)throw new TypeError("Object prototype may only be an Object:"+e);function n(){}return n[a]=e,new n}var c=function(e,t){return(c=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t[o](n)&&(e[n]=t[n])})(e,t)};Ht=function(e,t){function n(){this.constructor=e}c(e,t),e[a]=null===t?s(t):(n[a]=t[a],new n)},(At=zt=n()||{}).__assign||(At.__assign=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var r in t=a
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 242 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4446
                                                                                                                                                                                                                                                                      Entropy (8bit):7.933897135633487
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:T6E0q06Zs8No9rxLS9c5KdFH2sL5SaNOSurbMe1Je:TVs6Zs31oc5IJ5OS8m
                                                                                                                                                                                                                                                                      MD5:E4F0766C32D378B76A712D8FD4EC00B7
                                                                                                                                                                                                                                                                      SHA1:197C9D6A692519AFABD1428902A419A21AD9B155
                                                                                                                                                                                                                                                                      SHA-256:85F712A27EF322A6B4C58DAE27ED9D583F49EFB418C36C7474F4682799065E05
                                                                                                                                                                                                                                                                      SHA-512:9ADA4B229717C158B7DACDE2737F22829F875CD3982B63CF92AAD64733DD55EA487C0BC4CFA734F5182B4B8597F6AEAE83459BE1FD0F1933F511D4536471268B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbi.microsoft.com/pictures/pages/downloads/apple.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......P.....#.(A....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..]=..E..].....Jb.!$...%.H("..63...@...lA.M....XKH$d!.*..(.`.~.......{.s9OU.w......8....".kkk.{..9..[o.z...$\:........\8..F.8..8...n...~_........F.}....?...J ..uE^.....O..........z ..'O^..I..3..o..............oG.>y.p8..a...1.9r.8x.`....x...g..m.9.x.H|5|=|....~..v8...3..'"..6..|<..7....M.....?.(~..7.}....dF(...>J2/..k.c.....I.p..............."_.r.t.X.^.78....."?'{...k'....=~......p.. 2.WA.|...)..g..?...*%.c.......cS"....>}I.p...$a..pjJ. ...&......+..H. .:.S.......c<......KKK.........D^\\....c..w.^.\,....A"O.....qb..-.v.",//...$~..>....X.T..+++....k....;v.X.K......ZH....D...Z\.t...w..mt...b.....S.NE2C.;6....|.Mq....(....N...l.y_.p...8....qP.........#%...F..p...8p.<.O.......U\.|.p..c_B.0..5......xss..e.....%5..%+..........},;..Kp.+...".s..M.#.3gb...<.f.PV....!....x..e#p..Rq....t.....(WY.j.]YG|G..U.........\.r.._~.:p..V.9..f.-..At..X6..BG3...d...x.k
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):14533
                                                                                                                                                                                                                                                                      Entropy (8bit):7.976271812120463
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:+WXisqUz/7cMGPqAWxy8YlNho4FC806Fir7+DTx4XxukA1qx9D/pdVvF7b6/AYcl:0w0qHYzhooC16y8Tx48pslT0c+sdo0
                                                                                                                                                                                                                                                                      MD5:9197CCCCAE70829F643F9EF4D642C99D
                                                                                                                                                                                                                                                                      SHA1:9A2E79044503AB9B2DD585515D64C16C6BFF854E
                                                                                                                                                                                                                                                                      SHA-256:2D539A0AECEC2D5DEDD4C01F4C9F0480A4B4B7FA641A69B966762034C93B57C0
                                                                                                                                                                                                                                                                      SHA-512:E4EA82FA04D8C698E1970D81F5E8675A50F5C77FF505495DFED6ABBEAC69B6BD0F04F755783B63081EE4BC7CA74B3D3F9D575F719460566923D60A9199254059
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Highlight-Xbox-Series-X-Bundles:VP4-1260x600
                                                                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............7....(iinf..........infe........av01Color....jiprp...Kipco....ispe...........X....pixi............av1C........colrnclx...........ipma.................7.mdat.....jg\......2.o.....!..@...dI..]l,...' ..!...EC[.;d1^.#....}.#.G3...%..m.......f.`...N...X'!.9...].Z.....R)G...2.w.....4.....#.).&.;[.J.....6.v5".g...H....Z.8.Yc#.%s.bS...$..2...qy..]..M.z)<=!.geGm.%Ijx...h}f..._O.+..H....76..$C..f.".j}..\h...IV..y).>...#.9Pz...}.....]4.W..K..........I...B.-.x.o... ........g..^.lFU..M.[G.~....qv.7.3\...#..i.....4..t..3..j)...K.V.~.iKC....L7.J`.........]h..%..1.e.[..z..KhS....&........C..N.H,.w.....h_..">...O.....=..F.3.*LA!]YKSE...I.3E6.xY...;..P|a0..>Z...y3.7.(.E...?..*..k.*..ZMR..}."R.....J....>..x..-.X...H..`.i2.=......l..+..,S.m#..<...r.N...P...et.'"`.K.Jq..+U...Q.sS...I...8O.L...,.Q%..1#"..<.aRJ...;.kh.'....N.o.\..P.0. <.M.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1818)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):218563
                                                                                                                                                                                                                                                                      Entropy (8bit):5.1790002748826325
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:iPv4gih/1v1MwRNUMHeVFd3F9mxCmySVbc+mhPmqJO2UfGqtY9ByBuBcB4BkBU:iPQ+VAVbc+mhPm2O2UfaQsC+qU
                                                                                                                                                                                                                                                                      MD5:6667AAADCC2489A74C9D74BA49FCD6A1
                                                                                                                                                                                                                                                                      SHA1:6450A6AE6FA17C8EEEE84447AEE76950D989B667
                                                                                                                                                                                                                                                                      SHA-256:F6159A612BC521D42DF78CD2223BDC6DAFE9D0ED0312F3F9201412DA0F76963E
                                                                                                                                                                                                                                                                      SHA-512:484BEDC2EF673490455DB4D772A9E938E94DA615AE62C09EE0A55DE8A0146B99C6EEE5348896736987B17A7BB9C13197FF153F156A1C397C9B42DB2206E9D30A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://publisher.liveperson.net/iframe-le-tag/iframe-cs.html?lpsite=60270350&lpsection=powerbi-presales-en-us&buttons=lpPowerPlatform
                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang='en'>.<head> ..<title>iFrame Cart Page</title>..<meta charset='utf-8'>..<meta http-equiv='X-UA-Compatible' content='IE=edge,chrome=1'>..<meta name="format-detection" content="telephone=no"/>....<meta name='viewport' content='width=device-width, height=device-height, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no'/>...<style>...body {....background-image:url('https://lpcdn.lpsnmedia.net/le_unified_window/9.12.0.19-release_4769/resources/loader_on_warmGray5_75.gif');....background-repeat: no-repeat;....background-attachment: fixed;....background-position: center;....background-color: #f2f2f2;....margin: 0;...}....@font-face {....font-family: "Segoe UI";....src: url("https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2") format('woff');...}......* {....font-family: "Segoe UI", Arial, sans-serif !important;...}....body #lpChat .lp_dialog_container .lp_buttons_area .lp_confirm_button {....color: #000 !importa
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1399x600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):34688
                                                                                                                                                                                                                                                                      Entropy (8bit):7.986812554685909
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:HRb3NMt1TL8K0E9VMFg+ULasba4UOn3xDoFN4wsJO0f+Ve:HRbdM7/5L/MlULa14Uq3+N4wsJOy
                                                                                                                                                                                                                                                                      MD5:F7F73E8EFAF7F11414610A58EFEC3955
                                                                                                                                                                                                                                                                      SHA1:AE22888693EBEF2829D227378927908FA8DAB135
                                                                                                                                                                                                                                                                      SHA-256:EA7B9AF8A098CC9BC1C811082E2ADB1368E0455E50C4FF4345D06AE4AAED1997
                                                                                                                                                                                                                                                                      SHA-512:6389C323FE35D9178F40A587D8272DED25266DAA722E7FE08748544B63989FA238F328768C6A799B61A22F37B7E01322AC92E2D1E59DAEB99BAB3115182FA49E
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:RIFFx...WEBPVP8 l....)...*w.X....%....r...e2Ft..|....@c.+O].?..ne....<.f._~.....3.{....?t.....s....v......e............}....{.~..j.......?..;...t.G.6...w.................n...k.....w.#.?.#.'.O..........}/.Q.).C.?...O...y_.....=.=J?.~.{o......./.~..O......a.'..._......)._..@./....K..}............q.......&.........../._.?^.....?...]......7.;...m...w...?.?.~....'./..a?..F.....[....._._._......K.........}..'...o....._...}....{...o....*~..;.......?............O......{.....k.......~._...?7..<i.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.LQ...2...p{+..G...0.7.G.d.^4....P..3.\...$.(].h..V.*QW......j......D...O.<i.Li.Li.Li.Li.Li.Li..~...f.#S.....Y..B...I....M..3QO.^..Y..g...l^.6..4.&4.&4.&4.&4.&4.&4.&+..(3..z...T.qE..9'v@....j..... ....w.K1..f.@..>d..1..1..1..1..1..1..1..,.V).Q...=.(.."Q..b"D....%.....o.......`.\/.!
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):1109
                                                                                                                                                                                                                                                                      Entropy (8bit):6.791401353043849
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:N4c1spBCDwr8Zh9olo0PwqAIuaIio4emNsoAPgEhHig:N4iWwwgmlo0PVAIuso4e8AoENig
                                                                                                                                                                                                                                                                      MD5:7FD591D3C2DDB65CACFFD682DCCD6983
                                                                                                                                                                                                                                                                      SHA1:E636076CAF49AD7A126F01459756164B8D3A6AD2
                                                                                                                                                                                                                                                                      SHA-256:7495E9799EB0E1FB12FB5AFD8F4E7CCB4225600D5CCD444C72698BC9BF9F2306
                                                                                                                                                                                                                                                                      SHA-512:A043689F9278BBFCFD430C9C71E20DA8FA529F2ECC99B2462DD26170BF9BED5282AACA021C87D1FB93D159968279A38A4A27449DBC6A124A277767A0B7180D52
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................(...........(..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(..".................................................................!.1A"Q.#aq.2Br..................................!.......................!1.Q."A.............?..Z...U4.w.*'p.s..3p~<9rXC.IQ.m.pV..........I...Tt.Iql...y.......8...Ov.z......K}u2nh...5.GM....1.y.i...]..WU."..jK.!D)....qZ.X..,.ru...(......z..Q.=..\y.O=...p,f...>...a..di}<...v.z.h....j....>X..._RPc.o.......7.uC.......L.ISn>.V.q.N.......hl.K6.7..z..@^9..?.+.Y.-.pHp.l.................j4..m.B..)a.H=D..}..S.paB..1.D.j..>...<..Nn...2.:.0...P..Ed..x.}(x7.<xlmB\y...+....e...po.k.WZ.Wu...X...-I...*....sDs:DRU...N.@8. .QF.+_.SKX..w...X.A.6H.M'sj...V9.'.sJ..X1$.#...%.4......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2512
                                                                                                                                                                                                                                                                      Entropy (8bit):7.6263143981706145
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:OitNn2V8bJ38MAd/7ae3NCLdUHCiWi8no7nCmoJm86LGQRhpC:H2aCMAMeNiiWi8u8MGQRhI
                                                                                                                                                                                                                                                                      MD5:ACF525C4AF31FE6A3F7E49F3AFEC845E
                                                                                                                                                                                                                                                                      SHA1:DCCAB1FCA8507C141EC2701A2EEA1ABCC40941D8
                                                                                                                                                                                                                                                                      SHA-256:AF7849F6BD7B56DCED1195162264F187F857C24873F04360C7E2117B494A82C9
                                                                                                                                                                                                                                                                      SHA-512:C16A6FFAC7ABB0B0CE728D74FCE006740F293F9A2C97EB83664B0938D086E355F68F0F18A34CD422086FEDC807F8E1A8F583E4C81DCA15479534733EA2F6431C
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:EF881C81047511EA9864FE7C41D294C4" xmpMM:DocumentID="xmp.did:EF881C82047511EA9864FE7C41D294C4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EF881C7F047511EA9864FE7C41D294C4" stRef:documentID="xmp.did:EF881C80047511EA9864FE7C41D294C4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.vk....FIDATx..yl.U....-Xp....E.E...i.%.Q$V.Dc...<ER1....b.(*......5.J.......hp....(P.BU..R..;y...zo;...'.....|s...YR
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (606)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):11133
                                                                                                                                                                                                                                                                      Entropy (8bit):5.520280429902031
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:aCrC821ch80emIm9Db2M4GqZQ0M7jLQn2RC6yQEU+9my8M8iJAP3A/pFd0Pa9Sl4:aC2VzmX2TGeQj7Ha2RahU+9my8M8iJ3/
                                                                                                                                                                                                                                                                      MD5:EA7826F34518D7C2295738F39C7640FA
                                                                                                                                                                                                                                                                      SHA1:0095729B4BC2A580E4CE033993DAFE498DB87DF5
                                                                                                                                                                                                                                                                      SHA-256:68CC280CE370C6F1F51A4FC5950103FC38DF80A429552C549ADD04EBD8BD3A23
                                                                                                                                                                                                                                                                      SHA-512:E371BB3BAB334509BAA629DE564D37EBC7CA3CDDF059E33FE394A90856394AB318B26133D10BF9D3E47D83449F3C8242724C7850F58DC94A8F834666ACECD321
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://munchkin.marketo.net/163/munchkin.js
                                                                                                                                                                                                                                                                      Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: 163 r896. */. (function(l){if(!l.MunchkinTracker){var h=l.document,p=h.location,C=encodeURIComponent,y=!1,q=null,t=null,D=!1,v=null,E=[],u=function(b,a,c,d){try{var e=function(){try{c.apply(this,arguments)}catch(a){}};b.addEventListener?b.addEventListener(a,e,d||!1):b.attachEvent&&b.attachEvent("on"+a,e);E.push([b,a,e,d])}catch(f){}},U=function(b,a,c,d){try{b.removeEventListener?b.removeEventListener(a,c,d||!1):b.detachEvent&&b.detachEvent("on"+a,c)}catch(e){}},e=function(b){return"undefined"!==typeof b&&null!==.b},F=function(b,a){return b.className.match(RegExp("(\\s|^)"+a+"(\\s|$)"))},V=e(l.XMLHttpRequest)&&e((new l.XMLHttpRequest).withCredentials),s=function(b){var a=null,c;if(e(b))if(0===b.length)a="";else try{a=decodeURIComponent(b)}catch(d){c=b.indexOf("?");if(-1!==c)t
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):622
                                                                                                                                                                                                                                                                      Entropy (8bit):6.6859139131782515
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:Ac150Xyose0bKPXzAIPUChtdxprr3YLwrAnkdr53xT6CAz3p:Ac1spzXEIsitbxzYLEAkdVcCAz3p
                                                                                                                                                                                                                                                                      MD5:066E7199D1A59FF0065FA542B89FCA46
                                                                                                                                                                                                                                                                      SHA1:37C6491A35ED8EB47B4C15088E35329652ECA0E8
                                                                                                                                                                                                                                                                      SHA-256:F2D3C8B8818E8A2FDC1EE217F95E46DAC21B2EDCC277D3D4583EB2569F0B51A5
                                                                                                                                                                                                                                                                      SHA-512:538C4843F193C6E498DDD64E539C95353BFABD91BF827DBE33ED23401FE6E33F56249E32FA6531DD0E03344F451D03749F9AF571A8F5FB2C7374EA2C2DB6F6F8
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/448535iA7B3080722E6621F/image-dimensions/40x40/image-coordinates/0%2C0%2C500%2C500?v=v2
                                                                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."......................................(..........................!..1A.Q2...B....................................................!12A............?..J"....5<.{.a.3,....D.\.~.%..,....:.A}..\....sw..3.n03..U.M_.R.$RA'Q.X...H.8...Nx<.r.m.....jJC....^.%..J....p..5.&..yv>..Zz...j...k-.......`...0x,p$8.Y.\..#.n......yd..6:f."7~'..?.8..cM..K.....d-..R.67..$..P..7.1.q.O.......S..^....wbiz`...{..7~.CXd.PT._#........:W.......h....d....".3.]B...,...&""." ""...
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 36, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4697
                                                                                                                                                                                                                                                                      Entropy (8bit):4.673823589377496
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:YwqFak/9Wm8KxQ+awcdv6KB4HSY0n4hKAK8mG2DmN:YOkVWm8Ki+uvL54h1UM
                                                                                                                                                                                                                                                                      MD5:07DDBDC734139BF1A71C153B8D6F2317
                                                                                                                                                                                                                                                                      SHA1:7364AFDE777C0C48770F36AE7DE89F979769C021
                                                                                                                                                                                                                                                                      SHA-256:9BF86AA48C6E0520E4414E92238B7A027F2BDAEAD8242B7A4D610FC6FA986BF6
                                                                                                                                                                                                                                                                      SHA-512:28891B0576E65DE9BD3EE1F406F2FC206D2491446C026CE0F378BF6DCDA3F0D1DD763CDB7B77FBB0C3A547D1F339D23506A591915ADA9B0E6F1890C714FCD220
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/skins/images/3F41E3D27FE6EA1CEA4167B99FCA604C/responsive_peak/images/icon_anonymous_message.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...$......n......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.352624, 2008/07/30-18:12:18 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/". xmpRights:Marked="True". xmpRights:WebStatement="http://lithium.com". photoshop:AuthorsPosition="VP, User Experience">. <dc:rights>. <rdf:Alt>. <rdf:li xml:lang="x-default">.2009 Lithium Technologies Inc.</rdf:li>. </rdf:Alt>. </dc:rights>. <dc:creator>. <rdf:Seq>. <rdf:li>David G.mez-Rosado</rdf:li>. </rdf:Seq>. </dc:creator>. <dc:title>. <rdf:Alt>. <rdf
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (29687)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):29739
                                                                                                                                                                                                                                                                      Entropy (8bit):5.276856258765129
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:A+5+k0+rBcFd+AUWiPpBZbFnILeLHqMV6hAz6PgyM:A4p0+1cr+8iP3ZbFn21M6hAz6PgyM
                                                                                                                                                                                                                                                                      MD5:09B2D480019CFE723C9371BF5E291445
                                                                                                                                                                                                                                                                      SHA1:FA4C17EF89F8AC4FFA9553E364B304F4BBA322E9
                                                                                                                                                                                                                                                                      SHA-256:2CA0C9310D7DDA195BDA6453211E110EDA0835F6067B48278AD82C013E7C8000
                                                                                                                                                                                                                                                                      SHA-512:CFC49BB1C22B9C1BF0D56E39008FD5097D3E2BEA6A950E763A5193C6AB377775B1A12B7C24B4D4A68DB36986989D91B6C343FF799D302772DCA8EE1406FB6089
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://amcdn.msftauth.net/meversion?partner=PowerBI&market=en-us
                                                                                                                                                                                                                                                                      Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.23212.1","mkt":"en-US","ptn":"powerbi","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":null,"cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://amcdn.msftaut
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):5465
                                                                                                                                                                                                                                                                      Entropy (8bit):7.959211530634175
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:3JHzKOCr41kPaqAPQsqmvzW7VwQ4qB0JnTc2/k3wvCR/2nhjcwjgKYqHkRvr5H+J:5HzKOT1kCf6mvzW7VwBqOJnlFeen9Vkm
                                                                                                                                                                                                                                                                      MD5:79D12530E8BE76E1648CD9F5F96D7451
                                                                                                                                                                                                                                                                      SHA1:D2D047BB12BEDB9BE023AE1CAFF4F854546C5D6C
                                                                                                                                                                                                                                                                      SHA-256:E167295A7CDA06EC21D8A5A1EC4D51F9C670C0B5F4386A8AED97BD24DC4FA8AE
                                                                                                                                                                                                                                                                      SHA-512:4E4A889C705C2715E9457DF6CF9E51E5E7436E92EBD68DB9F35DCA29EDFACDDEEF116CC088836A7FBC2DC2C41904DD9F16CA7599C9E0A59AF4BEEDD1C2C69592
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(........m....pHYs..........o.d....IDATX.].gP...>1.........{."].tP..(..`E.E.El.b.X..h....5b...$;.11...k...yf.....{..........3XV=..M......u......%6.-.iF...3.^=.)...C...,ilb..94.M...t4Lc.".f.cuU:++..m...y.;...w...%...d.+.5.......}.'{{8........__....o\A.L....49...m.{.......~.......J+.;....".#s..../<..Qi.'..._NI.$.M)..n.K..h*.aAa._.,.....9.M{...j.YPW..E.X.....&vnXMo.6.......<.{...5......9._:.m..<...>....d.....a.......A........g`"^~1X9.a...........IebV..9.Tf.b]M.w.-..U,.YM..RfN).}.,V7.a...l......l....t7.........#it8%9.?y.o.\....|.O. (&.k.h...N..?.k..\..q......;{W..|.q...)...`..G...BUN.[.8.V..sX.8.....'M`^E1.k'....U..7.fiM!sJ......"..........W.P;.W.w.Vn_.BlR...Q.;.c.:..[.fNA...1.q..r$.V#15..He....6.......J..0......p|..N...7.v.........F......2oZ...s..grF..3.)L.A0....-+.pw..&31...".b.1..K(......An......'..0v.89.........K.T6.jh7g7".....gL.h:fL..F..<....h.7....b#..K.C....P..KaJ.Yqad.".w.....O>}xG..ZJ.'=e,f...y`..........+W\|.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 521 x 331, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):246781
                                                                                                                                                                                                                                                                      Entropy (8bit):7.987618420157836
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:DKnulGH3gj1X4t1lWR9Qi94LUfPXbyaa947hYP3zZERONihuumQPUE06Jh0Pg2oN:DKui6cgqi94gI4OPt+uuPFmoxQlu
                                                                                                                                                                                                                                                                      MD5:38B8079A4EF569B2243DD60C4C297721
                                                                                                                                                                                                                                                                      SHA1:8FD012579D7EC77513B64F5218E3FCB631B53866
                                                                                                                                                                                                                                                                      SHA-256:CED317407190C3D68F4B0582BDD037AF1B1757B41D6E22E5894E25149D3BF1DE
                                                                                                                                                                                                                                                                      SHA-512:49CDC426EE2B9B09690963C6FE6F2D874AC8FB319F155D322554265F001499CD19218DD4CDDA587BBDD68C643395AB8B23014823C4D266AD2781D05FCC3E49E9
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......K.....\.......pHYs..........o.d.. .IDATx..g.%.U&.UmdZ...&..&].....JS....V#.2-..h.<.0..@.......}vv..`.;....2.... ..It..|.y..s..".%v`.G..'"...".f.=o...t.....?..n.....s...h.....?..n.....s..6H..s......?..n...$t....|y.Ft.........wt.i..|....tl...\v....pGG.........;.......wry.:6ll..y..x.^.q...x...q.^...e........=..o.7n@.F^.....ztt...:..Fs....#?6..<..c.6l....h...Y.VvW>..o.]..[.wul0vg.e...|.y6y........_k.<....q.1.}.;..|f....~2[..p...P......M>..3.y.......u=.....V.;n.......cm.u|...Z..Z..>...>..+<...L........q#.+6.....u:p..o.....{..<.z..z..>..w...sc.=V.....s.1.G...7o.u.q.....W........3.P...*.........r....+...Q..b./c_.<rL.H.#wZ..?...::...1_..>7q.w....j.8T.....I...K..:u.F..W.i.ek.../..~#.,..G?..m..'.h.q.-...K?G........[...7}..|...".F.T7X..s......m..4..;...i.......t?......o.......*...5.?.3.......w........g..A.z.....>....3...~.~......._}...[?.8~....7~..~.'..].o}v...9.>...f.....,~.....?9....{....~~........7.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 30x40, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):900
                                                                                                                                                                                                                                                                      Entropy (8bit):6.4068371446490096
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:SPb3SkXi9Vg5c150Xyose0zt/ToXSwDldBJ6r0LmFRU3Wp9Uj6+e45FufwhfgbeJ:NTKc1sp81UC2dBEXe3Wp9Uja8epba
                                                                                                                                                                                                                                                                      MD5:3F8B583D83B841960102970CF9469C2F
                                                                                                                                                                                                                                                                      SHA1:10031B86ECB702FE8AF28E6DA9EF27F9DDF2E9C6
                                                                                                                                                                                                                                                                      SHA-256:9E37D6236E6CAF03EC556DFB209438434151AEE2BA73A96A6C3782A2895A6143
                                                                                                                                                                                                                                                                      SHA-512:59089DA3570538F66CB80DAE1BA403E38874C049B68CA299DC7325C1EF0C91652C6BE35291BBADB5416D9C47F705BE9F1DA837F3DA5AFA6D98B80479B4FD015D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................(..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(...."....................................../..........................!2AQq..1a.."..3B...........................................................?..f:.......m.eNhO..$.rH.8^..........Rc0.!.........|N.G...I..>/..r/....Y..H...D.uA.:H......T.C..\.R.)...B.cV.p.i....|l......ys6E.Ld:..)...,...'{...8eP....D...a.]...@;........5)<.......i.E......hkR.4.Q..2..=5.E..}....?.0.=...hm91..I..D.........e..rp0.......cTUz.......w.'.E..t....\.d....*...L....z.no....Z.FR...2Bx...T=~lp.^....[.F..1.FvE6...y..@ ............*.g,.uN..zRT........]4.o...I:..a.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):358
                                                                                                                                                                                                                                                                      Entropy (8bit):4.991195508847117
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6:tZViARbv1Li5tPJ1LcsgP0KOFMLs9cVNKmV+oSMOJ1LadTRpo+:DEART1EPv1LUN+/MOv+nZ
                                                                                                                                                                                                                                                                      MD5:B39493EF05CF64E69196A3F5152CF898
                                                                                                                                                                                                                                                                      SHA1:6238DA5AD13A7A1598E9983CD9B4014FBB74A792
                                                                                                                                                                                                                                                                      SHA-256:45D17341D1DAB1AC45DCCF7E427B295A0F5542A158D63935FDF422D9CB080351
                                                                                                                                                                                                                                                                      SHA-512:3BA5524A47E723B33ECEB8C22A3D9F0CA24A5AA7B240525FF0426B1CC2E201CA88ED75E339702B1F8B791D1D78B3B8CD407764C7D072C54FE85460E0ECB0D706
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/highlight/v1/highlight/clientlibs/site.min.ACSHASHb39493ef05cf64e69196a3f5152cf898.css
                                                                                                                                                                                                                                                                      Preview:@media screen and (max-width:860px){.highlight .card-foreground .link-group a.cta{margin-left:5px}.}..highlight .sr-text{border:0;clip:rect(1px,1px,1px,1px);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal !important}..highlight .btn-xbox-green{background-color:#107c10;color:#fff !important}
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):991
                                                                                                                                                                                                                                                                      Entropy (8bit):7.64523017614352
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:e/6vJLrC6hr/SFp1pnbYCuVwdvjuRMYIKn+wWstgh:e/6RrC6hr/ip1OCkwERzh+wWsK
                                                                                                                                                                                                                                                                      MD5:B85DEE293635916A5EDE3CB905DD9064
                                                                                                                                                                                                                                                                      SHA1:D67C06D728F2916B316FE4D28D531520B0C72DB1
                                                                                                                                                                                                                                                                      SHA-256:F47AADCD7AAD6FFC40F041314C5BCD0FE38EBC4D09E217AF831C531D0A0F3B4D
                                                                                                                                                                                                                                                                      SHA-512:375547C58CF00D5A6612C9DDC9F917ABB24D88664ABF145C3A7EBD9154C61D9D3154A9C81ADA9F52F45C409D9C6CC685230FC96476D73A93BB513606044D59AE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/835108i6385BFF7B1B1BB20/image-dimensions/40x40?v=v2
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(........m....pHYs................"zTXtSoftware....sL.OJU..MLO.JML.../...zB....cIDATX..UM.E...j~.d-.Z.!-.B-"..E........6.Q.."B.-*j.A.q..-*A....$..\.T..jQ........s/.-...{`.w.=..3....h....l.....L.#.:..(8.cY...r. 09R.X..1.... ...|.L.o~\.`.........6.fy.u.....7.....z.w.x..P.C.v-B......U..;..y..q....e..%...II.Jr..~/.'.\Rp{.......d+..b......8T...|L.B..mJ .z..\....W.|..W..>1...........X..F....P...(.....V.k.O....d.!..pG.~X..6a.O...*.K..Q.^5.......P5.}G.U..{......?.6.qI.l........M...|]./*..~Z.W.qQ....!.?..$..........+xL...../q....).I.'...b.Z.........?......|W._..dXc...I....J..#.9.......j.Z!xA.O..M. ......6.#_.).E....N..*x........RC..._..]9?....|^.4..}p....$.c.1....7.r#..w.".[j.....g:..v..C...y].f^mV.{1>......#.Nfa.VqSM....l1...y.......b~X.wV...........g:...Up].F...L.......i?.....$.8.wmKI.1...pO.X*..@.]6'...o.......t...&..zi.M.}..q..*fy-f_.)..3....F"/.a.G...Vv...2...T.^.....?.5.J^v.uI..6.`..6...g.......Il.....IEND.B`.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):3763
                                                                                                                                                                                                                                                                      Entropy (8bit):5.150547786117775
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:71/3e7/3eQrH6dsH6sbH6Lbtu8wHQ0nNol0o9ML2BhVq1R7oPLDKbjIslLO:tQvjL+tu8wNnwjHYR7jMs0
                                                                                                                                                                                                                                                                      MD5:406D8CF6D16C9DB21B217AD5967D02C0
                                                                                                                                                                                                                                                                      SHA1:10DE0B461B9B97E855DE019E93DCEFC5443FC08C
                                                                                                                                                                                                                                                                      SHA-256:EAD49DDD8F0E0444C2A0511E2ECB3C0A3B9603A836553B53C2CA7C1969733FD6
                                                                                                                                                                                                                                                                      SHA-512:5CC25EEBCED85CFF38D9F70B131B5A76510F9B130A0C8DA0B217700AC0AD3DB01CD0FA16D6CB1F8596FF3E6730A25BC17E748B3BFC77BF1C402B2BB03F3A81CE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:<svg width="96" height="96" viewBox="0 0 96 96" fill="none" xmlns="http://www.w3.org/2000/svg">.. <defs>.. <filter id="filter0_f">.. <feFlood flood-opacity="0" result="BackgroundImageFix"/>.. <feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape"/>.. <feGaussianBlur stdDeviation="4" result="effect1_foregroundBlur"/>.. </filter>.. <filter id="filter1_f">.. <feFlood flood-opacity="0" result="BackgroundImageFix"/>.. <feBlend mode="normal" in="SourceGraphic" in2="BackgroundImageFix" result="shape"/>.. <feGaussianBlur stdDeviation="0.38" result="effect1_foregroundBlur"/>.. </filter>.. <linearGradient id="paint0_linear" x1="71" y1="96.0002" x2="15" y2="-40.9998" gradientUnits="userSpaceOnUse">.. <stop stop-color="#742774"/>.. <stop offset="1" stop-color="#BB35A4"/>.. </linearGradient>.. <linearGradient id="paint1_linear" x1="32" y1="0.0002436" x2="78" y2="96.0002" gradientUnits="userSpaceOnUse">.. <
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):412
                                                                                                                                                                                                                                                                      Entropy (8bit):5.056491506858866
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:5QoGYv2WJBIHcYQ0E6/VTATifqpoRW3tm9KTkmFAXWMN:+5WJiHw6/VTATiwoRW9m9KImD+
                                                                                                                                                                                                                                                                      MD5:AFF0F6F7FEBA8975AA911235B87B3D00
                                                                                                                                                                                                                                                                      SHA1:B90458B7CEC278536BF97C3EF7B3C06F912446EA
                                                                                                                                                                                                                                                                      SHA-256:F61D2D70D045A32606B896726084D2D56D4084B82B7FCF874D1B8B91E09E88C6
                                                                                                                                                                                                                                                                      SHA-512:B742DAA450EB9FE3128F686F94159E0C8F549690367B9111ACF5F3FFBC9E548B3A909E5EC8DDB0C636138A81433C34DBD3087E8BF7C02F09B534ED0265AF9ECE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-f61d2d70d045a32606b896726084d2d56d4084b82b7fcf874d1b8b91e09e88c6/scripts/powerbi/analytics/clarity-pbi.js
                                                                                                                                                                                                                                                                      Preview:.//69p73ih6lf is Clarity tracking code unique to this property. DO not override it...(function (c, l, a, r, i, t, y) {.. c[a] = c[a] || function () { (c[a].q = c[a].q || []).push(arguments) };.. t = l.createElement(r); t.async = 1; t.src = "https://www.clarity.ms/tag/" + i;.. y = l.getElementsByTagName(r)[0]; y.parentNode.insertBefore(t, y);..})(window, document, "clarity", "script", "69p73ih6lf");
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (564)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2970
                                                                                                                                                                                                                                                                      Entropy (8bit):4.929800072533847
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:hnCzVXdVEkZWmwHQA4x9X4J4X4gQG2G49298KVOWctc8c6cW3AqZtWACgoXq/yTa:hCvUIx9lohvEIWctc8c6cW+6Wax
                                                                                                                                                                                                                                                                      MD5:AA6F4B31B1EC3A6AC9D773E649688947
                                                                                                                                                                                                                                                                      SHA1:0AA5BF26A66987558A4E8ADDF3DEF379AEF7A4F4
                                                                                                                                                                                                                                                                      SHA-256:D22ADC9C4B85DF83A1ECA85D72C90F2CE52888F9A8EB3E781FD21A1389D8D0D1
                                                                                                                                                                                                                                                                      SHA-512:514AE75341A3B50FBD611369D1F4147A5EC730AA81CD56472CCF95200F64C57405987C90AA135E8EA4AC03B6A7BEE5B0F87D838A47E28E740D798236FC25C83A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/highlightcarousel/v1/highlightcarousel/clientlibs/site.min.ACSHASHaa6f4b31b1ec3a6ac9d773e649688947.js
                                                                                                                                                                                                                                                                      Preview:'use strict';!function(){var h={n:function(c){var b=c&&c.__esModule?function(){return c.default}:function(){return c};return h.d(b,{a:b}),b},d:function(c,b){for(var e in b)h.o(b,e)&&!h.o(c,e)&&Object.defineProperty(c,e,{enumerable:!0,get:b[e]})},o:function(c,b){return Object.prototype.hasOwnProperty.call(c,b)}},a=h.n(jQuery);a()(document).ready(function(){function c(){if(void 0!==b&&b){var d=b.attr("aria-label");if(0<a()(".carousel-highlight .carousel-inner .carousel-item.active .card-background picture img").length){var n=.a()(".carousel-highlight .carousel-inner .carousel-item.active .card-background picture img")[0].src;e.attr("data-bi-assetid",n);k.attr("data-bi-assetid",n)}d&&(e.attr("data-bi-carPos",d.charAt(0)),k.attr("data-bi-carPos",d.charAt(0)));(d=b.find("div.highlight .card-body")[0])&&(d=d.querySelector("h1, h2, h3, h4, h5, h6"))&&d.textContent&&(e.attr("data-bi-ehn",d.textContent.trim()),k.attr("data-bi-ehn",d.textContent.trim()),e.attr("data-bi-hn",d.textContent.trim()),
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):2338
                                                                                                                                                                                                                                                                      Entropy (8bit):7.576096254750766
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:OitNn2VAKoKwJ3rKgK9Y5D2H1eWwc21qV/IODd7uxhPmoB:H2aZrFYY5D41etc2UPcxx1
                                                                                                                                                                                                                                                                      MD5:F8147DBDB7BDBCA00075A231731C9D84
                                                                                                                                                                                                                                                                      SHA1:2EB265250F2CD365670FD4FEF843EC641A51932E
                                                                                                                                                                                                                                                                      SHA-256:A5458CC7B5852AFACEBBF4C817A14E6D8B38DBC8362A7ED9E850D9A732B2F69A
                                                                                                                                                                                                                                                                      SHA-512:35019DAE2B7698C568DF90FCBC860C3D880357413FCB7C8A3ACB9FDCC6FA48EC360117957FF2E0464A60BB0E2B3DDED6BDF457CC2461177C1BAA09BA17E9024A
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:DC4998BAF64111E9AE0D9DE7915B250E" xmpMM:DocumentID="xmp.did:DC4998BBF64111E9AE0D9DE7915B250E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DC4998B8F64111E9AE0D9DE7915B250E" stRef:documentID="xmp.did:DC4998B9F64111E9AE0D9DE7915B250E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>."......IDATx..\m..E..=.{5.}\K...M...*Ja(x..D.J...TP......!-.Q..!.D!Jb...d..)...Eff*.......{`..=wgwvgw...9gw..3.~..q+
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):450
                                                                                                                                                                                                                                                                      Entropy (8bit):5.414477631266466
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6:JiMVBdojGobdgXRxVnzVEnVWBvFKmc4slZKYnic4sf3UU4cqyqO4c8WJyq/1WyuZ:MMHdwp5i/nzVW/KYf3UANR4rR9
                                                                                                                                                                                                                                                                      MD5:93AE6620BBD6C6FEA0AC83C9E6302560
                                                                                                                                                                                                                                                                      SHA1:1D5412738313045BBE7BC3297CA9A480CB769830
                                                                                                                                                                                                                                                                      SHA-256:E278D24E349D88EDD3E0AB9A324D55521F339BE640EB1C1FA70295246C37B0D5
                                                                                                                                                                                                                                                                      SHA-512:CC95A50D201479A477F44D96BA6BC9D823E6A58E719427578D251A6C4F12753FFE14AD7285F617FF6F789D9B3D7BCBB636C044EC5B0F837A7741B65067F53BDB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 27.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 1076 772" style="enable-background:new 0 0 1076 772;" xml:space="preserve">..<style>....st0{fill:#FFF;}..</style>..<rect class="st0" width="1076" height="772"/>..</svg>..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1153
                                                                                                                                                                                                                                                                      Entropy (8bit):4.936497439899138
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:Briwls4JLnGd9YUPKzeKodWKI9RK4dwK4iYa:RHs4JLGUZpwIW+h
                                                                                                                                                                                                                                                                      MD5:9B21CBF5A93A6D476B7B7F786F28955C
                                                                                                                                                                                                                                                                      SHA1:FFCCC6415E324971DD926AC6E33B0DB9AE3EE98B
                                                                                                                                                                                                                                                                      SHA-256:8E83480C6865C27A45A1448A80F02A77645A6E8959FE12A815A6CC67509CC398
                                                                                                                                                                                                                                                                      SHA-512:1C157A8257C35F1C13E3DE270FEC8E9E7358E0CE02F62C6D8FFDA5813B776C7687897E40EB7E60E810C839DA5E5A400974584B8DF7B712962B753D7DB5D06F13
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/scripts/9B21CBF5A93A6D476B7B7F786F28955C/MessageListActual.js
                                                                                                                                                                                                                                                                      Preview:;(function ($) {..const setRoleAndLabel = (params, row, status) => {...const $column = $(row).find(params.selectors.triangleTopClass);...const $cell = $column.find(params.selectors.emptyCellClass);...if ($cell !== null && $cell !== undefined) {....$cell.attr('role', 'img');....$cell.attr('aria-label', status);...}..}..LITHIUM.MessageListActual = function (params) {...const $rows = $(params.selectors.listRowSelector);...$rows.each((index, row) => {....const rowClass = row.className;....if (rowClass.includes(params.misc.threadSolvedClass)) {.....setRoleAndLabel(params, row, params.misc.solvedStatus);....} else if (rowClass.includes(params.misc.threadEscalatedClass)) {.....setRoleAndLabel(params, row, params.misc.escalatedStatus);....} else if (rowClass.includes(params.misc.threadReadOnlyClass)) {.....setRoleAndLabel(params, row, params.misc.readonlyStatus);....} else if (rowClass.includes(params.misc.threadUnreadClass)) {.....setRoleAndLabel(params, row, params.misc.unreadStatus);....} e
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):444
                                                                                                                                                                                                                                                                      Entropy (8bit):5.4072041560146165
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6:TMVBdojGobdgXRxVnzVEnVWBvFKmc4slZKYnic4sf3UWFqMQWJyq/1WyuGKx:TMHdwp5i/nzVW/KYf3UWFz4Dx
                                                                                                                                                                                                                                                                      MD5:4ACA8FE2D2DD91B631F74C5627C54C85
                                                                                                                                                                                                                                                                      SHA1:9C11764D94F82E7BA4B77CB19BE76F7DFC38E779
                                                                                                                                                                                                                                                                      SHA-256:CCBD359F71DDFAA29E67D27FB06C78D7E1CD92E8E00240307BAB6421FB05FDEB
                                                                                                                                                                                                                                                                      SHA-512:5E839C14C61990C9D7D1C30DB65CCA297D47575A7976F6D71DB2277B9708BEC77BCFB423F60B1C70A3887F3595AAAE43A3B65A9BEB841B56C9010AAA3547FC57
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbicdn.azureedge.net/cvt-ccbd359f71ddfaa29e67d27fb06c78d7e1cd92e8e00240307bab6421fb05fdeb/placeholder/evidence-tabs-logo.svg
                                                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 27.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 376 174" style="enable-background:new 0 0 376 174;" xml:space="preserve">..<style>....st0{fill:#FFF;}..</style>..<rect class="st0" width="376" height="174"/>..</svg>..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):171312
                                                                                                                                                                                                                                                                      Entropy (8bit):5.043680996419841
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxx:jlZAW9kJeq8
                                                                                                                                                                                                                                                                      MD5:21D2E4BC29CC9BA690164F896A04C2F3
                                                                                                                                                                                                                                                                      SHA1:B07F66E6B50916D4A636C2E91F633AC8F63E5B5D
                                                                                                                                                                                                                                                                      SHA-256:47E77D470102641070B066A5A73C34DBD14989F55A3D435EFAE0FDEAAFF3AE6D
                                                                                                                                                                                                                                                                      SHA-512:8432B3B49C14CE2B2787C99F6B5C9D88CF147EB1308B13E01655B39B3677AFF4010EC8549AB5100D31391DF88A347C58E3B0F22211A48531F418B022B8F9EA11
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/92-14707b/74-888e54?ver=2.0&_cf=20210618
                                                                                                                                                                                                                                                                      Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):867
                                                                                                                                                                                                                                                                      Entropy (8bit):7.1618606160838505
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:Ac150Xyose0bgXai1vLlhXJtW2pIV5QtA9585vhWrNYv5HLDO1phGtU88jScHc3:Ac1spLbLlhXeNS085vOsHc8U882T3
                                                                                                                                                                                                                                                                      MD5:A6650BF78FAC5747A11D2F572CFA8A4A
                                                                                                                                                                                                                                                                      SHA1:CD34A1E758BEE4011FBF40C8467E06A43E9447CD
                                                                                                                                                                                                                                                                      SHA-256:058C3EA2EE645CB7645777E260683B657BFB48CDB0AB741C05D2D536B137C4B2
                                                                                                                                                                                                                                                                      SHA-512:486B5479E8BBF3114C81EFED9D350002F88D443702A5B321DF9559D98ED394DE03A7DF3B44D272D589852A7D7B5123F82178594234518F5D2C209BAC1AF81842
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/289271iDBE3F611EC687CED/image-dimensions/40x40/image-coordinates/0%2C324%2C1944%2C2268?v=v2
                                                                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."......................................2........................!..A..1Q.."Rq...2Ba..................................$.......................!..1Qa.A...............?..;...... X.p....Z..i.;XR+H.X.B.&.!T...[o:i.ux...X2...}...sJ..i.....D.C.s..m.,....c........_n.~.D....H;..V.:U.(.'....f....7...sw..7...V....hHV................ci...[u*..8.;...^~+.77.....u....~g8...c2.X$e....u..H...u.....i...E8....3.$.o......#.d.H....;.>#..S.{.....Y6.q..5i.(.Zw1E....`....<Kg....w....VR..8....0.......R.N.9B.D...-...}k.l.$.'....y..xz..VW...0r~..v.....?f....X.%.D.....@.._....M`..6.Z"z.c.9..Kn...;F.[.?yQ.^..l..=+..8.h...........ZzD5(9.q..D..#3+.....#..x/bF,.HW.........*B...8..8-..U.f.L.G..~.8?j(....=.[..P..(Q.?..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):444
                                                                                                                                                                                                                                                                      Entropy (8bit):5.4072041560146165
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6:TMVBdojGobdgXRxVnzVEnVWBvFKmc4slZKYnic4sf3UWFqMQWJyq/1WyuGKx:TMHdwp5i/nzVW/KYf3UWFz4Dx
                                                                                                                                                                                                                                                                      MD5:4ACA8FE2D2DD91B631F74C5627C54C85
                                                                                                                                                                                                                                                                      SHA1:9C11764D94F82E7BA4B77CB19BE76F7DFC38E779
                                                                                                                                                                                                                                                                      SHA-256:CCBD359F71DDFAA29E67D27FB06C78D7E1CD92E8E00240307BAB6421FB05FDEB
                                                                                                                                                                                                                                                                      SHA-512:5E839C14C61990C9D7D1C30DB65CCA297D47575A7976F6D71DB2277B9708BEC77BCFB423F60B1C70A3887F3595AAAE43A3B65A9BEB841B56C9010AAA3547FC57
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 27.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 376 174" style="enable-background:new 0 0 376 174;" xml:space="preserve">..<style>....st0{fill:#FFF;}..</style>..<rect class="st0" width="376" height="174"/>..</svg>..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 40x34, components 3
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):1103
                                                                                                                                                                                                                                                                      Entropy (8bit):6.758380477357401
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:NKc1spsro9VLln95fk2IUsz9pfHohCu1FTEkZw:NKiWY2VLV95c2Lsz9hHYFFZw
                                                                                                                                                                                                                                                                      MD5:CB31818B40C197441BF66435A04CAB3F
                                                                                                                                                                                                                                                                      SHA1:5586B55A9FADACFDA95C63BAC3F6ED0408FEE4CF
                                                                                                                                                                                                                                                                      SHA-256:A15AAFC8C4AD737A8BE9D3B42DF10DCB95F511CBE31980F5A1D36E54287C90C8
                                                                                                                                                                                                                                                                      SHA-512:B346AA0773677D8668682ACAA9FA19186D619340DD8802DCDB070D520EA792DBF0AB7D9DF11BF8BB07301C99767EAEFAF31A2E85479DC126D97B4A0EE3FDCCEB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................(..........."..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......".(.."....................................0.........................!..1Q."Aa3...#4qrs.................................%.......................2.!1q..."AQa............?...F.q.G..C.\Uk.p..-..5..g..$....#O]Q.....R...5.-.Z....\e...IN.RA g8.!.5)...;'.x.....X.....1.A@*.9.......4T..:..F<.J.|.#Q..aS....n79L3.._.....Jt..P.v..qL.H[..m..:C.+I.(+s..r{...)....'..2..>....C(C.R..R..I....8..5"+..K........d2.'..h..j..'.n...>.-.]C..2..V<...jF....nr#6...9.n.!+.4......Zy.Is..ab.p....=.!o)@.IF....q...K..jC.'>.;.i.....E........@u.}..-....#;..w#;.....HR...$...FA..V.........Mm.KH@...$..A.]ux9kYu.8.*.....+l.....;M...S..J$..H9....v.R..nlF.x..$....E
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):557
                                                                                                                                                                                                                                                                      Entropy (8bit):5.017920631493034
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:DEARGUGLqcidEEblemSFxEARuWGBUGLqcSWGBdEEbleeESFZ:D1Jcsl21uWHcSWilv
                                                                                                                                                                                                                                                                      MD5:A722775809D2312F435036DEF15BCD62
                                                                                                                                                                                                                                                                      SHA1:2C6CF2D7ED0D1810B6C96269A4509071575E5771
                                                                                                                                                                                                                                                                      SHA-256:4DF68C42ED06B94BC6C7655FFA3F84487DCF88F2452B8BF43C217427E36E31A2
                                                                                                                                                                                                                                                                      SHA-512:3A4325C787C32BB7373B73CF419E94200167AA7CF2E689E4E1F8D46C8D9DE7607A4EAA3A346F25C3711723A30C678DE61F8813EBF81EEB66EA536968825F6B43
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/back-to-top-button/v1/back-to-top-button/clientlibs/sites.min.ACSHASHa722775809d2312f435036def15bcd62.css
                                                                                                                                                                                                                                                                      Preview:@media screen and (max-width:540px){.sticky.back-to-top.stuck{position:static}.}.@media screen and (min-width:540px){.sticky.back-to-top.pageHasChatContainer{bottom:32px !important;left:12px}.}.div.backToTopEditView[data-mount='back-to-top']{opacity:1 !important}.@media screen and (max-width:540px){.fixed-sticky.fixed-back-to-top.stuck{position:static}.}.@media screen and (min-width:540px){.fixed-sticky.fixed-back-to-top.pageHasChatContainer{bottom:32px !important;left:12px}.}.div.backToTopEditView[data-mount='fixed-back-to-top']{opacity:1 !important}
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):38826
                                                                                                                                                                                                                                                                      Entropy (8bit):7.992893958410009
                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                      SSDEEP:768:4AzAwdDXtn9IXyLqKGqcdHAaLilYVJHx75zNNi3Wh2sO8IYfKB+TvJhhd:4vwN16yibdgakU5Rg22+bfKB+TBhhd
                                                                                                                                                                                                                                                                      MD5:B9C1B4A0C8813BCB2D4D3AC43CC911C8
                                                                                                                                                                                                                                                                      SHA1:6410560887D106AD726C34E0AC2805A319F5AA2D
                                                                                                                                                                                                                                                                      SHA-256:6FD8F295D66F4B818EDE0CB4CF37361C91E7252C359039081406AF764AD557A4
                                                                                                                                                                                                                                                                      SHA-512:B4A1D8074BCBC711B78C2C4762D4202092A5316AC219F3443D7BF9384A5842E420BF1720F862DEFCFCCF09D03E92C749A547749617423CFA72ADCD31EACFE1A3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/Highlight-MSCOM-Forza-Motorsports-Keyart:VP4-1399x600
                                                                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......w...X....pixi............av1C........colrnclx...........ipma...................mdat.....jk.......2....|.E.Q .@..G....$.7...w..x...k...~...5.[..O...9.....r0*.G...n..\.... .GY>8Y..-)......qX]'>.N [`]x;...i.id.t..\Qc.t.X3....,....dw....xlz:..%..d.....G....b...`G.....:..P.-.2aP......'..5..7.idfC 6.^kl...M.Z..3..u...=t.7...f&...<.{.|6.......-6...P.....l!..#S"..D.T....?{..3.CB...K....zV..*.'..."y.m...I.....O....C.g...F.Ty..P.S..'.~....RS6K..[J....b..e`.S.[f..s5..'.C.@]x.....-y.....W`..&..L...0.hx..m..O.H.0./...>n.S.......P.(.....*.0..w.F.. ..;z..n.2".yJ....%.....\$"..]&n2m.AV.fg..4'..r.....j...e..I..C4...~4......=.:k?..h._.rQ....o..|gs...3..4~.....`..!Z5..w g4p..:..:..._.~..C...D...w.<...1*......@...iC..Gj.J...6..L...;7{}..@....a >...O.CDz....L.......j
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):865
                                                                                                                                                                                                                                                                      Entropy (8bit):6.283408717016025
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:SPb3SkXi9Guu5c150Xyose0b2Zu9Vfte/wNaRb+Db6kzVrlx1FjPaoXRxXcJJoON:N4c1spefOLRCqkz/zd1XRxMHozE7
                                                                                                                                                                                                                                                                      MD5:CF073D9A60F3B47D0FB0781AC00F8E5C
                                                                                                                                                                                                                                                                      SHA1:964CDEFE575CBF8DEE0AB873A423D99D4D9DEA59
                                                                                                                                                                                                                                                                      SHA-256:78D27D62A4E77B4B74F416C547B7926C8E649E83ECB9A8FA880D011B9662A4FA
                                                                                                                                                                                                                                                                      SHA-512:3E9DF463113BF8CBFC7F764FACFBFF8404AFD35AF11C9577C1BD41E2EA243FA027FD1CA408324CA1CCB2738F99EA303051D3649FEDBAE7432679B339865D75C7
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/905765i2ED9D054C9029C84/image-dimensions/40x40/image-coordinates/0%2C87%2C666%2C753?v=v2
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................(...........(..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(..".......................................,..........................!1.Q.#A..4a..cqr....................................................!...1Aa............?.M.......[...]4...i....\.......-.-.f).5.i...;K5....,.......&........j..r.......F~.w.n3*...R5P.....[j.A.~..N..N......x]......0.QPU5..d5..........5.TG.v..Q........te..P.{.L ...9.M....x..v....%U..).CX...cv..Uf.S& .G.Ot.e.A.....L8<^7.ei#..i@......./.C.Uh.T."..7.6B.&._.*2...r..;N.[.t...}S..v$....)W`..(.j)....k.9...4elP...Jtjs..k.M..HBK0.c.c..OH.]..P.!h... .3..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):318229
                                                                                                                                                                                                                                                                      Entropy (8bit):4.93697677239605
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:Uwtki9QkGoO4QPwGY5DPMwqGsbkyvLUi4beyAX/bSe2yUXaemHqOOkwsik7oZtIm:Rj9p
                                                                                                                                                                                                                                                                      MD5:C5871451778C8E6454258DA6F73224B7
                                                                                                                                                                                                                                                                      SHA1:AA78FF96692200A16886F24EB417C1BD632FF6E6
                                                                                                                                                                                                                                                                      SHA-256:E6A89FECEC8FF22F6232267D3367C2DF4C9228B2820E31BA9552400329A289DA
                                                                                                                                                                                                                                                                      SHA-512:9A4B77D2747BD0A209209467F9A6FD9872036CF6FACD743EB1A021B896BA185D18C747566F964205864254707D64ED201A2D3B6A61CEB1721DBF820C60977963
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-base.min.ACSHASHc5871451778c8e6454258da6f73224b7.css
                                                                                                                                                                                                                                                                      Preview:.cmp-image__image{width:100%}..aem-Grid{display:block;width:100%}..aem-Grid::before,.aem-Grid::after{display:table;content:" "}..aem-Grid::after{clear:both}..aem-Grid-newComponent{clear:both;margin:0}..aem-GridColumn{box-sizing:border-box;clear:both}..aem-GridShowHidden>.aem-Grid>.aem-GridColumn{display:block !important}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:50%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--2{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:50%}..aem-Grid.aem-Grid--2>.a
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 28908, version 0.0
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):28908
                                                                                                                                                                                                                                                                      Entropy (8bit):7.989764549602985
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:768:ncxMT2KlhUWbYQhHETORZaoTMJYfWHwRytVfQwg:nBaXgYQ9EyaoYOfSfo
                                                                                                                                                                                                                                                                      MD5:72095568168D6A31E051E4D531759151
                                                                                                                                                                                                                                                                      SHA1:8EBE72EF4631721D800AAC28D854C1D1B952FE24
                                                                                                                                                                                                                                                                      SHA-256:6BA0D1A726F1887BD61727B308ED0BE0E73EDBA17D4AD11B91AB19B632E078F6
                                                                                                                                                                                                                                                                      SHA-512:17F1417D99D76E46601D483F8516731E18CA028221A57C53D557E00F9627234576D62EB3AB5EB5FAA13EBC1D8BFF047AC86B1499756BEE22FFB76B998B7B19A4
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/semilight/latest.woff2
                                                                                                                                                                                                                                                                      Preview:wOF2......p...........p..........................`.....L..e.....T..].6.$........ ..b. ..Y...u.l....f.&......M.../....?..3p\.u.P..zOBE...x.I..T.;.....48.G..H..k..8...X..!...&M).)...{^..#.r.x...h...>.....f......^......gBP#40,.....%.f$..YD...i.`/p,..\.... &eNI.X.?.n+JP.4.g9..*.lq1.lA.D....E.1..;3.h.Y..ic.-.....V........:.......f.@..!....l.M-.XHJ..M*H.H.)w......UN...O.u.3....Z.X..W..*#... U ...,.=6P.@..4=.M.a..f.uO{....6d.6.:n....gx..M.s..jB.*J..9M.&....R'fd..7....T=...Uu...d.....aQ...Vg.......}<........>@..]?)..T..)..H>..R@..J...Z(.4ePr. ] .A).H.J/..1.\..a.eY...oY.....k!b.......k..(............!...fc.....=@.h.#..-.L........y=.ic..2.P...fx.AJ....5-.(...o.t.+<h.aX0}|G/.uYx..A.g.^o..S.F...3D....J....."*....j.......a$6.....FG..1.a.2......'.g..95 4.h..VL+...Jf.V.+.U.*e.Ia.Hc.v..i....dvF....n.zC...........c.La..d..AY.G.U\.B5TOM.A.4.6....4.L...cX...V....O.L..]B{.;./.s...|..O$....y?.g.=>.G;...w.n....y.<un8..E.[.......?.....].e}^..FE....=:..Du......7.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17275), with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):17275
                                                                                                                                                                                                                                                                      Entropy (8bit):5.329316206043736
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:TbkcWzFfMtWCoD+pIaPV+3NUIWCcjVk9z5FJxoYEABg3xx8TtYdR0cMobzwjn:nkuQCoD+q3OK/J7E7B6Y0cM3n
                                                                                                                                                                                                                                                                      MD5:70DBEFCDCAF6F654E566BB0C74C7E01C
                                                                                                                                                                                                                                                                      SHA1:F9F702EA728037BD0BEED2EADFAF350E1E176580
                                                                                                                                                                                                                                                                      SHA-256:D2070D6406D959F79F14C235F1572802D7E0844F3A57848FCC0C44F23D8544BC
                                                                                                                                                                                                                                                                      SHA-512:482283354E6A9834F1F3CA09E9A2F09803CC590B4E3C33D54AC3486AC21A9D893B5C25311F3550C3FF5FC34F94069F8C3CDFF09590FF56A4E2EE01A8BF3D1E49
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/library/svy/powerbi/broker.js
                                                                                                                                                                                                                                                                      Preview:if(void 0===COMSCORE)var COMSCORE={};void 0===COMSCORE.SiteRecruit&&(COMSCORE.SiteRecruit={sv:"scor",testUrl:"broker-test.js",configUrl:"broker-config.js",builderUrl:"builder.js",CONSTANTS:{STATE_NAME:{IDLE:"IDLE",DDINPROGRESS:"DDINPROGRESS"}}},COMSCORE.SiteRecruit.Utils=function(){var r=COMSCORE.SiteRecruit;return{location:document.location.toString(),referrer:document.referrer.toString(),loadScript:function(e,t){t&&!r.allowScriptCaching&&(e=r.Utils.appendQueryParams(e,(new Date).getTime()));var i=document.createElement("script");i.src=e,document.body.appendChild(i)},cleanURL:function(e,t){var r=e.split("?");if(1<r.length){var o="?";if(/([^.@\s]+)(\.[^.@\s]+)*@([^.@\s]+\.)+([^.@\s]+)|%40/i.test(r[1])){var n=r[1].split("&");for(i=0;i<n.length;i++)/([^.@\s]+)(\.[^.@\s]+)*@([^.@\s]+\.)+([^.@\s]+)|%40/i.test(n[i])||(o+=0==i?n[i]:"&"+n[i]);e=1<o.length?r[0]+o:r[0]}}return 1==t&&/login\.microsoftonline/i.test(e)&&(e="AuthReferrer"),e},getDevice:function(e,t){var i=new RegExp(e,"i"),r=naviga
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (559)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):2664
                                                                                                                                                                                                                                                                      Entropy (8bit):5.263209580364623
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:48:c8hNAKH87R9sfVKYupt31nbs3CnZegV6k+P244af4VTOmE39cIbNIpiiiv9tzgwR:zhDHYRnpzlnokw24Xf8CmEtcIbNIpiis
                                                                                                                                                                                                                                                                      MD5:5B55FD369A2EC3EF56C77070B3FEEDDC
                                                                                                                                                                                                                                                                      SHA1:859CF984F0ED097706049057943FD8E2EE4A1E9F
                                                                                                                                                                                                                                                                      SHA-256:E2E2466BB65BDA4854A926C5306D89158974B0F7CD77E43E8C2EE850385E6699
                                                                                                                                                                                                                                                                      SHA-512:502C89F132F696118E8F6F34FA22E3BC71005873D18F05EE57C57BB8AC7A4466617898F29177E8267F22817F1BFC9DE865B5E5C1AF9CF274F3AA9E14590A28F1
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/highlight/v1/highlight/clientlibs/site.min.ACSHASH5b55fd369a2ec3ef56c77070b3feeddc.js
                                                                                                                                                                                                                                                                      Preview:'use strict';$(document).ready(function(){if($(".highlight .card-background picture img")){var f=$('img[id^\x3d"img-highlight-"]'),k=$('div[id^\x3d"card-body-highlight-"] .link-group');if(0<f.length)for(var a=0;a<f.length;a++)if(f[a]){var b=f[a].src;if(k[a]&&0<k[a].children.length)for(var e=0;e<k[a].children.length;e++)k[a].children[e].setAttribute("data-bi-assetid",b)}}(function(){document.querySelectorAll(".highlight sup").forEach(c=>{0==c.children.length&&c.insertAdjacentHTML("afterbegin",'\x3cspan class\x3d"sr-text"\x3eFootnote\x3c/span\x3e')})})();.document.querySelectorAll("div.highlight .link-group \x3e a").forEach(function(c){var g=c.closest(".card-body"),h=c.closest(".carousel-highlight");if(g){var l=g.querySelector("h1, h2, h3, h4, h5, h6");l&&l.textContent&&(c.dataset.biEhn=l.textContent.trim(),c.dataset.biHn=l.textContent.trim());h?c.dataset.biCompnm="Highlight Carousel":g.getAttribute("data-highlight-compname")?c.dataset.biCompnm=g.getAttribute("data-highlight-compname"):c
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1109
                                                                                                                                                                                                                                                                      Entropy (8bit):6.791401353043849
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:N4c1spBCDwr8Zh9olo0PwqAIuaIio4emNsoAPgEhHig:N4iWwwgmlo0PVAIuso4e8AoENig
                                                                                                                                                                                                                                                                      MD5:7FD591D3C2DDB65CACFFD682DCCD6983
                                                                                                                                                                                                                                                                      SHA1:E636076CAF49AD7A126F01459756164B8D3A6AD2
                                                                                                                                                                                                                                                                      SHA-256:7495E9799EB0E1FB12FB5AFD8F4E7CCB4225600D5CCD444C72698BC9BF9F2306
                                                                                                                                                                                                                                                                      SHA-512:A043689F9278BBFCFD430C9C71E20DA8FA529F2ECC99B2462DD26170BF9BED5282AACA021C87D1FB93D159968279A38A4A27449DBC6A124A277767A0B7180D52
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/973667i7CFB73BA4A3981E2/image-dimensions/40x40?v=v2
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................(...........(..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(..".................................................................!.1A"Q.#aq.2Br..................................!.......................!1.Q."A.............?..Z...U4.w.*'p.s..3p~<9rXC.IQ.m.pV..........I...Tt.Iql...y.......8...Ov.z......K}u2nh...5.GM....1.y.i...]..WU."..jK.!D)....qZ.X..,.ru...(......z..Q.=..\y.O=...p,f...>...a..di}<...v.z.h....j....>X..._RPc.o.......7.uC.......L.ISn>.V.q.N.......hl.K6.7..z..@^9..?.+.Y.-.pHp.l.................j4..m.B..)a.H=D..}..S.paB..1.D.j..>...<..Nn...2.:.0...P..Ed..x.}(x7.<xlmB\y...+....e...po.k.WZ.Wu...X...-I...*....sDs:DRU...N.@8. .QF.+_.SKX..w...X.A.6H.M'sj...V9.'.sJ..X1$.#...%.4......
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 315960, version 1.0
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):315960
                                                                                                                                                                                                                                                                      Entropy (8bit):7.998756501780233
                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                      SSDEEP:6144:3VI4dFaR75NHtdUET1vvzWQJHoApD785TlQnX/z5f5PUE8iVegsTRj0S0X:3fdFwPtlJXzrxnpD785ZM/9EiV3sGR
                                                                                                                                                                                                                                                                      MD5:97311C421AEF2BE7D36F55F80CF25A18
                                                                                                                                                                                                                                                                      SHA1:A5E900E3E748B813DE7C986CD3B9FE5F353349B2
                                                                                                                                                                                                                                                                      SHA-256:EE3D8E786AC19CB773AEE34174F0B6CC9D9D7403DDABD204390C655BBF7B6738
                                                                                                                                                                                                                                                                      SHA-512:63D240201DBE7734924649C9F2A5D40A2FAF43D53CAC368748499B534AA3FB1222775575309ED2056E8A4D49D620CE536C84A33BD6A17C10260E70AC0D32215B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/html/assets/fonts/segoeui.woff2
                                                                                                                                                                                                                                                                      Preview:wOF2.......8......................................$...V......(.`..`..>..............z........0.6.$.......p. ..*. ..@[.z.3.~......m.......R~.I1..>..Q.........Fx..D!.?x....{.U...._.h...J_]...R!...e<.&.t.pvJ..[.N.................................,.y..:...9.._.d..L.'}H&.....IW.0..EQ..eA.+.m]...v.`> .)...y.X....Ud.B.f..x..:EU..].JOw.U."q.....-.D.....O_K08..0.FF...K....i.h...D*.1E1=4..l.^..Yw_.R.0.ypb...3WH....J..t..H...px..X.s.b..i.q.m.+.7%......W.S.!.IZn^..C.W..^u..5.(......Q.M.P......v.{?K..$..r3J..+.u.' ........Vz.Cb.:e....WL.3....")....U..b..R..xv..1.^Ay..J^.W.y.....b|...%..p|...Ax..`X6....s.%...b.0x..3.Io..M.u.g.,.UP^....Hy.;.....XB.......6......~X..XC]...(..........\..t..t....y....7..D........e.8.]..).{.7q.o.;..T*.2.,...c0.&.aY..&..B.W.a4Y....;j.Hr.[..*...;x..N.....1...)...4;...J......B.....w.......A...5...>2....{..y&.o.o._.).v..f.<?.F!....h&(.=...o._.S.r.*yK.....-..`.B....`l...b.'w..K5..q.2.v...r.dP.R%UR/8O>R..?_,..D.........J}2.....<}..
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):993
                                                                                                                                                                                                                                                                      Entropy (8bit):6.642965902765884
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:SPb3SkXi9Guu5c150Xyose0bvrq+Zpx540DGJdVLs1nZkjKBBruKwIU8RAmII1wq:N4c1spOZb540yJdNKDBruKlCp3ywS
                                                                                                                                                                                                                                                                      MD5:877E5D15FE79891F914C616CEA506D4B
                                                                                                                                                                                                                                                                      SHA1:4414E5A505B08F2D2CBE4E34E4E0DB0B3D313268
                                                                                                                                                                                                                                                                      SHA-256:FE9067D3CFDBE51E039C78FD9C9236C3C00F883C4669260D5350E410333DC4D4
                                                                                                                                                                                                                                                                      SHA-512:8CB8EA8EDC75B887BB72EE044C81244F01F825B0A3902B0BD125BC3A16E0200D4B45CF877578A07E2CED5EEC02F1C2A12CAF58F8234D98E69FB78A137F0CC293
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/972823iB2ADA16CC86F5458/image-dimensions/40x40/image-coordinates/0%2C0%2C996%2C996?v=v2
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................(...........(..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."......................................-........................1..!A.Qa.."#3q...24.............................!........................!.."1Bq............?.V.|.s(p.+..Xw.7...........JaxkK.>.....g..v....3....;o%...J..........S..)..C..).a..M...H.....'...u5..,....9.~)y...;c....w.........C.N..\...hM.0]B........w...&Y...\.....<..>`..t..}....i2*...$.Ul6?.U.cU..b.uM>..9."......+Gu..........)M.O....X.".%h...f.G|~*>]"..YIgjx..m&...sk..m....\..;.B..Q.;o.J...}....j..x...Q...!..p.nN..WR...9.h..&Lw..:.*.....m$PG.....U\..^.. .b3..14...p.u..6..1..GO....GCEi..'..h.J.6*.z.....h..}.....O....e.........s$.V..S....TH.jW......(.....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 222 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):4853
                                                                                                                                                                                                                                                                      Entropy (8bit):7.929984540737099
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:96:cc7u4y4uMMAtoUnGnM/FKKig4FXNvO4CO09E1tTy2Wz4+/:NruEbGn+FhgDdq4+/
                                                                                                                                                                                                                                                                      MD5:B5508593202ACD6ABAA6D11351679D67
                                                                                                                                                                                                                                                                      SHA1:633EA590D553E183F691C93F2A9EFE451A644D71
                                                                                                                                                                                                                                                                      SHA-256:D2610BB87E4DD25030AA0E423B80C83A3DE840EDE9AA26D7AACFE82AB72BC42A
                                                                                                                                                                                                                                                                      SHA-512:520D52C3CF111943F1BB9B89798E120AF32DD4925C04773959027BCAECA2F3BBD4BCCEECACD873162D506333F9D0A5EAE063D38B5134DCAE2EFB482A426A3434
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://powerbi.microsoft.com/pictures/pages/downloads/microsoft.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......P.....v.......pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx....U...w...Q......4.2..q5Q.y.2...c.f"..B.2..L=!C.................}.....u......=.FYY..1...X.dI.\9..d...b.Fi9..d.=...<.n.ib.Fi.?...]A..tL..#.L..#.L..#.L..#.L..#.L..#.L..#.L..#.L..#.L..#.L..#.j...S.^=Y.h..=[..N.:.m[.d.Md...2z.h1.h......W[...Y2m."i.R.Y+..)e".GJQ......~..N;.$k.....?..........."...p...>....[Z.h!.f.B.|...^.-..Bo?...&x%.h.k]..._...6W..A....JI(F.N9..........p..r.E.I.4h.@V\qE..2>o.UW..W_]VX...P.fMi..|....W]u....C.k..aS..`.f...0@N;.4.......a...3T.0.<.H....P.{.1.....Y...o...w.]f.YN..1.?..c....%.v.m7......Q:L....s.U........=.i6h. Ym..P..|@.Bj.-...........!Fi1.....O.>z..SO. t>...W....+=z.P_....C..I...f.mT..6l...8....'N...W.+....x.}..^59.?.x..qc9....:.....+.G.v.d.wVa.......>.w.}..c.7.'.|R?[.].........(..5R....O.G.QM.s.A..9.{s<...z...~...._~..M..w.....r..w.oP....#~.BG?..E=....M...e......j....#D...K....W...."......#.u..s..U.6
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                                                                                                      Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1399x600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):61808
                                                                                                                                                                                                                                                                      Entropy (8bit):7.996617679648695
                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                      SSDEEP:1536:bvLDoTYUjsFzdFOoZbj8CuusDD1W9ztlc5jK2gVt/dau:sTWzdFfoCIhW9zti5jhUdP
                                                                                                                                                                                                                                                                      MD5:2B169DF9DFEB900958E10EA3A97BA94B
                                                                                                                                                                                                                                                                      SHA1:44D6A26E869D48414932905A8F950A10138AB983
                                                                                                                                                                                                                                                                      SHA-256:F65FE722963812FEDA8A6D7C57FECE95B048D4C2A325E18F708A393B38E0EC72
                                                                                                                                                                                                                                                                      SHA-512:BB0795540D5F4D8D5209737381CB34C436F4F384514E2BAA87CB95B131581370A7B02664F01502A68558735D9D3CFBEBAFFF8F23EF28F655409F7985A0D7145B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:RIFFh...WEBPVP8 \...pn...*w.X.>I$.E..(%...9...eK...K.R...rM#........>...?...~.j...g%..Ih..B.}...w..._.......!>k......O...s.g.....=.~....W...#.[...O.....~.|....[...w...............I.g..W.?......V..?l...F.....q...7.#.o._..._.....}...........D|.....4.9.;.o...v7.g....?..[...C...?...y..........;.M...g......,<...._.?...{.......*.`.W.._.............l|/.o....._G.....h.......?..................;......n.....YTj.*...G..z.K..%.....M...##.......B.JJ.Q..O.q..4T.eV..].i..S.D.W'Y:.L{..[w,O..!..-J"....x7.H..^..{{.Q/..............[.?.T#.l..M.a.....-..u-...T..6....wu..+..x.L.n..X9.....{=........k.....~z ..f.U..o+%....G.X4Iu.ZB.".t..;6...Ugwl{..<$6......0........H....<.#.......Sly....R{...;..G.....eE._....{........6....6....q.4.w...}...y......s69..'..E0.r.z.7..UW.4.z.G...8..Q.........T}E...!-.....H..&O......}.b".T..d.........E.1.s8..[...K(!4...b....T_...Y..5....Y8.....q5......v-K.^.../.7...1...c"..A.m..Q.k..8..Vq....?^%.....sYA.\.[....R...a.m..+...........m)...../..Cr.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (889)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):92962
                                                                                                                                                                                                                                                                      Entropy (8bit):5.482012211093105
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:wB4vGoYlmQr+IDv1Ty/6RsSz5TGF/46nNUgDbC03vu9FnHKDfa6Z/VUhdIKq6Tjv:wqxNrNG9FnHKD/oIKq6Tjv
                                                                                                                                                                                                                                                                      MD5:35986A813756F39AB6B922979FFEDB03
                                                                                                                                                                                                                                                                      SHA1:C8E2213BBAFAF535DA9C6676F3DBA43449E4D15A
                                                                                                                                                                                                                                                                      SHA-256:E2D92BDAAD925C6D355331A338384EE3FF82492352975DD4EFDA791AEF4AB3F5
                                                                                                                                                                                                                                                                      SHA-512:289F1C432E73F611D54EB1130013174174222A0C5EEF8E2464C5FD51EE33DC702326EEECA80B2AAE213DB2FCCB149297FC37CC9A0B6CF6E928A66BC27843F930
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery.min.ACSHASH35986a813756f39ab6b922979ffedb03.js
                                                                                                                                                                                                                                                                      Preview:/*. jQuery JavaScript Library v3.5.1. https://jquery.com/.. Includes Sizzle.js. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://jquery.org/license.. Date: 2020-05-04T22:49Z. Sizzle CSS Selector Engine v2.3.5. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://js.foundation/.. Date: 2020-03-14.*/.'use strict';(function(H,Sa){"object"===typeof module&&"object"===typeof module.exports?module.exports=H.document?Sa(H,!0):function(Ta){if(!Ta.document)throw Error("jQuery requires a window with a document");return Sa(Ta)}:Sa(H)})("undefined"!==typeof window?window:this,function(H,Sa){function Ta(a,b,c){c=c||M;var d,f=c.createElement("script");f.text=a;if(b)for(d in Kc)(a=b[d]||b.getAttribute&&b.getAttribute(d))&&f.setAttribute(d,a);c.head.appendChild(f).parentNode.removeChild(f)}function Ia(a){return null==.a?a+"":"object"===typeof a||"function"===typeof a?db[Ob.call(a)]
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 34 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):496
                                                                                                                                                                                                                                                                      Entropy (8bit):7.179979031753859
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7at7/I0u7l4V9vHvcWEhasqUzbxlmiyN:VtY7l4VVcW4agwik
                                                                                                                                                                                                                                                                      MD5:DBE503BE3296DFC085BE6A098A07947E
                                                                                                                                                                                                                                                                      SHA1:4508CF9F0B7F17A23F40D99C2CDC37167B40FC5E
                                                                                                                                                                                                                                                                      SHA-256:F8F2CD410DB9F5E109D9E057CD22E88FEC9D940BDC440AAEBA589B8FEB178B00
                                                                                                                                                                                                                                                                      SHA-512:4A07EA9576BE2A2AC965489DEC93803AE90474F2EB944B00FD978D4742A7A90588A4FA07829F267949644AFE3E0A070F8EBBB3E8776DA476DE8DA4769964EBCB
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/html/@B1BC7DBEE9AE095F99A9D9020D969190/rank_icons/Posts%20Rank%207@1x_34x15.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..."..........u.*....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATHKcd.@PZZ.`nn....W...bt....<eee2P......HKK...!......]...T.@...f.)*.........*. ##.`dd.........9...!"&&._[[..*..P.!..}.........*..LL.YA.C@....".....*.......c.......I.,.|..+';;s....n...(.TU...6....0.qpss1pss...P....`J....Z..?s.T....!...*.'NY...Z..b`..f0.,@..v........_1QQ..:.P!...]i...I..jW.?......0(..b.....lG-......`.....H..?.+.......3`.@...3....../>5.0..>|..H....p.yv..s..........IEND.B`.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):273
                                                                                                                                                                                                                                                                      Entropy (8bit):4.935550956354982
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:6:Q3RnadmyWRLnadIrM9nadYErmC+LGonbWJ/cxLZ/c8en:cYdIRGdIg8dlHEGKbWNq3e
                                                                                                                                                                                                                                                                      MD5:48D949B834ED32DFD8266989E9DAB912
                                                                                                                                                                                                                                                                      SHA1:CA65B388C56F18256DC5EB3EB1FFC20578E45C76
                                                                                                                                                                                                                                                                      SHA-256:A01677A70917A26959BD831C8728392B90EA24185C0A45E0ECC927E8E558D289
                                                                                                                                                                                                                                                                      SHA-512:CD6A491474312DC3605BA3259BE5C6F4AD6D14C34DB43FD4658AC15A1C129507A4F085065ACB15F2D3135D479A856736676A7F500C8654B1079E1AD23036931D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/etc.clientlibs/microsoft/components/content/back-to-top-button/v1/back-to-top-button/clientlibs/sites.min.ACSHASH48d949b834ed32dfd8266989e9dab912.js
                                                                                                                                                                                                                                                                      Preview:'use strict';$(function(){var a=document.querySelector("#msChatContainer"),b=document.querySelector(".back-to-top.sticky"),c=document.querySelector(".fixed-back-to-top.fixed-sticky");a&&b&&$(b).addClass("pageHasChatContainer");a&&c&&$(c).addClass("pageHasChatContainer")});
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 400 x 63, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):13391
                                                                                                                                                                                                                                                                      Entropy (8bit):7.9715220320753915
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:384:vI6IqUzV2xPeYBR2wR6lWIQM+Xc4bGHL41kUT:g6I3V24YCw4WnMSPbGr4mUT
                                                                                                                                                                                                                                                                      MD5:767F83E821076ED9392C6DF22B6C8B9C
                                                                                                                                                                                                                                                                      SHA1:B72BC1406182D20419A273AF4C22791F81D6A085
                                                                                                                                                                                                                                                                      SHA-256:EB22FA8623BEF6F0F84FA703738E7BA74DD02104E42AA1961629F405258ED5D7
                                                                                                                                                                                                                                                                      SHA-512:B96A9144E95EDE05D3B237FB9A8C4FA3B7F6BEB136648CB828A5C9B942AB1BC0FD76C725259A9EB37B6A87F8C8D4C46759620658EC9ACC14CFBC06D86433F22D
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/978143i749AFA16497D24F8/image-size/medium?v=v2&px=400
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......?.......C....iCCPicc..x..WP.......<..f....$J.@rN.....A.r0!.+...HR...\pu....(.DA..,......l..{..s.un.|..O..U_wU_..6.49......$$..|.l.A.!L.= ..(@.|8;%......`u/.[...du......kQ8.........n.........>....I.....0xA.!.(g.#.q.*G}..{.|...#.DJ.W&.\.L.^ev4/.@.....I.T...^....W...&ry.\......^...'..........Fo,...D..omK9......oM..........c.]...O.i..o.....B..I..%P.m0..0.kp.W..?..M..hH..d@...(.R8..P....mp....\..p...(<........`.A..BE.$".. Z...B,.....A..0$.ID.\d.R..!.H=....E.!.a..2..!.".Q.JA..,...,..uC..h...f...^..m@O...%.&:.N./.E.`.0b...6....xbB0...f...S.i..az0......<.....c.Xm.9...ec.....j..l'..{.;.].~.Qq28-........e..p..&\...n.7.{.....jx..3>...............).".@.$h.,...pB*..PE8I.@.!L......D..#1..H.#V.[......q.$LR!..<I.R....H.!.&M..."d5....K.I.$..........(...x.......8%pM`R...F..QB)i.......7T*U.jM...R.R....O....:......5...#...HB*B6B....*.......&.......o...>+<..(B.....I.).i...2K#.Ti.4.-.v.v.6E...vt6}...~.>..3....XF..G..cA.&j(. .)Z#z^tB.#.*."./V"vZlL....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 1720 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):13016
                                                                                                                                                                                                                                                                      Entropy (8bit):7.883155506636877
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:192:1usWVOBxMoGH4u9YRcVnk3rPnmE+59UOy+tYwOjPMZdC8NhfQyQYLWrBvo04uE:GKx3GH/9Y0cmAOXtYwOadVhfyYLyP4uE
                                                                                                                                                                                                                                                                      MD5:F5B4B4F04F1924F9470DC3C0B3E4FC01
                                                                                                                                                                                                                                                                      SHA1:28D187B90F70638832771600CD556BC85B418A37
                                                                                                                                                                                                                                                                      SHA-256:98FB37F9F0DA54BB17E1322E1A49D5D683854A0BD3DE47C01EB3F0CCBB8B2999
                                                                                                                                                                                                                                                                      SHA-512:676E6866C149E56699CA65887D4DB5903CD6F84D32987215F218082E4E441340931221BDED2A78512DEDF417848379DD7E45BF4F87804BC7FEFF7CB3632CB53B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://lpcdn.lpsnmedia.net/le_unified_window/10.13.0.5-release_5314/resources/icons/desktop/sprites_v1.png?v=10.13.0.5-release_5314%22%20alt=%22End%20conversation
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......P.....B.uk....pHYs...........~... .IDATx.....\.u..+{)....b...G9d....hL#....."p-[K.J.6G.;..i4..q.8.0q.vk...QVk#...3.lq...a+....J.....b..vQ....b..)...s..7....w.}.... w~.}3.....k.^.h.....X.z}.a.9<...............-o......c.-..s.Ti.......^x...g_.i...=........\R?0S....sg.....G....o.J.m...].b....u...w.Z...[...}.l...1.~..B...7.\HT?0S...n....y"......z}.^`.4.T....Y......?7w.;..A...X...s..Um..~`..V..G.J,$.5...Mg..#.|...S...O.?..u..7]{....nxK.....?2.<.....N..i...?....=.......q....>..c[..f...#.jG..F.!6.......G.}O.~.*.$..w..+..,....M.>.}....6T$1g?.Z......1.l_5....6.-......-.W.$..B"9!V.q.JCd....G.I.C8...... 4....K....mH....d.&..IT..<.~...,Hp.%.v.@.~.7k......Z.Y......p.^#.....l.35..5I`j'%..1..x.........={.*o....bye..;v..1./~.w[..{@.N...J.mG..z...[w.=x....K....C..\......;....{o....Y..?...K;c..~...u.)m.M...m-.g.}O.MU.7.~._.eK~..UI 6Ht..l6.........F2v....q.zV..TZ..w}v.....h.t...T%..>5.7.$.{A...lsY..2.K..f.b.>....)...K...RL
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):1827
                                                                                                                                                                                                                                                                      Entropy (8bit):7.855992883699388
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:w/6l9Iaa2hlBd1iz4OkgQ3vDHdvtFZ5umhkvM5GIkeQxTpU6x5hKArTh0oXPwYCf:w/6gV4KmgQ3FtD5b3m9xTpKmVzcc7oUa
                                                                                                                                                                                                                                                                      MD5:538E5C99D380355769666C9114233AB4
                                                                                                                                                                                                                                                                      SHA1:289CB1BE136CD7C0FB599F6518F3A281FF666CB5
                                                                                                                                                                                                                                                                      SHA-256:678E2887FA1FDB8204CFCA5E4D29168AA6020AEA32996D09FF7EF26BB57D02CD
                                                                                                                                                                                                                                                                      SHA-512:E5E1C2B30B031EEB2C00B86FF13DA6B2C87092CB2522FDBB02EAED76A5D2F3FF319ABCB6E5A04429E0D1541B1C9A68607B108EC4DB9FA6EBE8430DE8FFEC4B81
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/html/@5CD960D0CA871D935A0E934460E0D973/rank_icons/PBI_SuperUser_Rank_30x30@1x.png
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............;0......pHYs.................sRGB.........gAMA......a.....IDATx..W.L.W...R.2..77..../Fqs...pNQ...:......\6....C.(.d:.'.Tt[".)3.B..........|nB.....s...........=.9.<...@b".#.Hb..c.H.H.IJI...P...SHR........(......jTUU.fc.`%.#..}..L.L"...DII.p;m.e/.]7....t)..[....$$$.^CRG../=.b/..k...Q.p\N......^..;l.|......#::.V..k..s}.>.$..wl[..i...h.....l......j....v=,....N....*..q...Og......[..Ws1..~..n8N.:...j.......I..H.....oak..i..n;.[.#:6...a....A.v"?..<16..P../.i.!u4..|.......q.p......e.P|.Ck.@l..&oV.TOR..<.s..UVV.%SZ..v.t`yF;>[..f....:..\...._V..q...$....Q..R.q^bb.aA.3p..nR4na.......W.(.p..y.jj.ak..J.N~;.YYY...Fdd$H9......C.....b,.O......??.m..........d..>.WP...8n.Z.......}."......~W.E....8z.(.C...5q..x.Q.D.;vL..2........Q..f...H...E\\....:~)4..a...0....K.d.....y...............Y..s..5..;...^.P.g...L.}.[...!m....]+.f.y.w~...u/.....$.c'.....1m.4...=6q..n.....u...8~.@)))....\..***......r......t;....P~4.........4.\*.>..N.4I....3.AXX.$
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 34 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):432
                                                                                                                                                                                                                                                                      Entropy (8bit):7.137285668947322
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7at7/mSzJJu8oqjRycgB6mkxPjTBgDoEq7PDc:VtS4HFoZnBiblgo1Dc
                                                                                                                                                                                                                                                                      MD5:630948DCAABDB9DAB58027154BAE916A
                                                                                                                                                                                                                                                                      SHA1:D51706568B41806DB1BBE4DCB48F6FD54096D5BA
                                                                                                                                                                                                                                                                      SHA-256:C14837C7EF180C0B5DD4CD389A7876B4CCF09EED73190EC78307DD7E09117940
                                                                                                                                                                                                                                                                      SHA-512:E9807269DC60F613DD0CFDCBE059BC63755DC5863EDCE0FB126A7084623BFFF484A6DD7ACAA5F9BCC826DD074A8F028B292DCDE7CD24F986043C0F276C62FB08
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..."..........u.*....sRGB.........gAMA......a.....pHYs...%...%.IR$....EIDATHK..J.A...]C...,,RXZXXZ.i....".%.....i.....7.+...,.S.."w...Q..\.........gg...Icl..-.=.).C....C...4...X....x.g..!R..y;..K.;.J....W#L.H.c...3.T..`F.6....i.+*.E%#.ti.{,..JB$Mg...z,*.).8`.w..*ML)#....~.u...|.t........e.O..;*.....+p.;UI^..s.E.....q..J...MV.B.Z.|.^c<T.v..l..I.](.sH...OO......+...L....ps}.%s...gfj...@Z....IEND.B`.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):1827
                                                                                                                                                                                                                                                                      Entropy (8bit):7.855992883699388
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:24:w/6l9Iaa2hlBd1iz4OkgQ3vDHdvtFZ5umhkvM5GIkeQxTpU6x5hKArTh0oXPwYCf:w/6gV4KmgQ3FtD5b3m9xTpKmVzcc7oUa
                                                                                                                                                                                                                                                                      MD5:538E5C99D380355769666C9114233AB4
                                                                                                                                                                                                                                                                      SHA1:289CB1BE136CD7C0FB599F6518F3A281FF666CB5
                                                                                                                                                                                                                                                                      SHA-256:678E2887FA1FDB8204CFCA5E4D29168AA6020AEA32996D09FF7EF26BB57D02CD
                                                                                                                                                                                                                                                                      SHA-512:E5E1C2B30B031EEB2C00B86FF13DA6B2C87092CB2522FDBB02EAED76A5D2F3FF319ABCB6E5A04429E0D1541B1C9A68607B108EC4DB9FA6EBE8430DE8FFEC4B81
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............;0......pHYs.................sRGB.........gAMA......a.....IDATx..W.L.W...R.2..77..../Fqs...pNQ...:......\6....C.(.d:.'.Tt[".)3.B..........|nB.....s...........=.9.<...@b".#.Hb..c.H.H.IJI...P...SHR........(......jTUU.fc.`%.#..}..L.L"...DII.p;m.e/.]7....t)..[....$$$.^CRG../=.b/..k...Q.p\N......^..;l.|......#::.V..k..s}.>.$..wl[..i...h.....l......j....v=,....N....*..q...Og......[..Ws1..~..n8N.:...j.......I..H.....oak..i..n;.[.#:6...a....A.v"?..<16..P../.i.!u4..|.......q.p......e.P|.Ck.@l..&oV.TOR..<.s..UVV.%SZ..v.t`yF;>[..f....:..\...._V..q...$....Q..R.q^bb.aA.3p..nR4na.......W.(.p..y.jj.ak..J.N~;.YYY...Fdd$H9......C.....b,.O......??.m..........d..>.WP...8n.Z.......}."......~W.E....8z.(.C...5q..x.Q.D.;vL..2........Q..f...H...E\\....:~)4..a...0....K.d.....y...............Y..s..5..;...^.P.g...L.}.[...!m....]+.f.y.w~...u/.....$.c'.....1m.4...=6q..n.....u...8~.@)))....\..***......r......t;....P~4.........4.\*.>..N.4I....3.AXX.$
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65409)
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):185041
                                                                                                                                                                                                                                                                      Entropy (8bit):5.415965724989535
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:3072:9r0poOF5Zr0dW2FUsSMecKkjVs6zLK5uAxL1Uo:J0pok0VMMevkj6BNKo
                                                                                                                                                                                                                                                                      MD5:9F667FCBE79A2F0A5881315D22CE5B34
                                                                                                                                                                                                                                                                      SHA1:745BE50B4AFFBF86A900DBC6FEA9DCADA089C63B
                                                                                                                                                                                                                                                                      SHA-256:ED20090AB9EAC537CD83A784F70DD61F1EA14DA013E0E9C38174BFC691353304
                                                                                                                                                                                                                                                                      SHA-512:E2FCC27F22C2EA0CA9C00F2A638C53EC322D4D1ADE38570FCEFDD86452090DD5052B9E4EACA409B4542AD5F3C40332314D361FCF7B3460405CD6DFE51748D4DE
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.js
                                                                                                                                                                                                                                                                      Preview:/*!. * 1DS JSLL SKU, 3.2.14. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,n=typeof globalThis!=n?globalThis:e||self,i={},e="__ms$mod__",a={},o=a.esm_ms_jsll_3_2_14={},s="3.2.14",c="oneDS3",u=(u=n)[c]=u[c]||{},l=(l=n)[c="oneDS"]=l[c]||{},n=u[e]=u[e]||{},f=n.v=n.v||[],c=l[e]=l[e]||{},d=c.v=c.v||[];for(r in(c.o=c.o||[]).push(a),t(i),i)u[r]=i[r],f[r]=s,l[r]=i[r],d[r]=s,(o.n=o.n||[]).push(r)}}(this,function(u){"use strict";!function(e,t,n){var r=Object.defineProperty;if(r)try{return r(e,t,n)}catch(i){}typeof n.value!==undefined&&(e[t]=n.value)}(u,"__esModule",{value:!0});var l="function",f="object",fe="undefined",j="prototype",d="hasOwnProperty",g=Object,m=g[j],y=g.assign,C=g.create,e=g.defineProperty,E=m[d],b=null;function K(e){e=!1===(e=void 0===e||e)?null:b;return e||((
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:PNG image data, 34 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                      Size (bytes):480
                                                                                                                                                                                                                                                                      Entropy (8bit):7.125474582746997
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7at7/Y0u7l4V9vlOpLG5cTojRua9CwBC:VtI7l4VLGo05wY
                                                                                                                                                                                                                                                                      MD5:9B1147ACA4E54F8B5F671C8B9E01C74E
                                                                                                                                                                                                                                                                      SHA1:2CCD23268DDDA9EA2F129738D4BF2C84282664EC
                                                                                                                                                                                                                                                                      SHA-256:A920D392EDEBA4E223BBE81162D5FBDE8CAE6E2CF7BFB059074E244F8019C9FC
                                                                                                                                                                                                                                                                      SHA-512:6745B59BCC71984461E13B9322E14DD795ECFC5578E20B0299EB9C25E769C67836A326B669D2856BA273C3B69459371B6B2F3D9068FEA09F2C3C719A10AFE861
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..."..........u.*....sRGB.........gAMA......a.....pHYs...%...%.IR$....uIDATHKcd.@PZZ.`nn....W...bt....<eee2P......HKK...!......]...T.@...f.)*.........*. ##.`dd.........9...!"&&._[[..*..P.!...-...2.Y@.....8+.r....<.R.e.N....b`.....&...=."$......C.#........Q..r...).S..lK...z..8@.#.#..O.@.C.10L.&.bV&.......C.'.S..o...5P!...>.O..@.`.........&......L..P!...]i...I...=...0.."..lG-......`6....H....W.Q..$.V.....p...?.>}.W.b.<x....j....,@.R.,.....IEND.B`.
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 40x30, components 3
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):930
                                                                                                                                                                                                                                                                      Entropy (8bit):6.546446813275529
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:12:SPb3SkXi9Gu+c150Xyose6C9CVCr7DnJyK8w1L+okOhatHjl0lDsDan:NOc1sp6OCQDnJyy0OhWj62a
                                                                                                                                                                                                                                                                      MD5:59A070B9A9BDE3D445E5FECC2C270E46
                                                                                                                                                                                                                                                                      SHA1:01B3E6C0BC3CF0370B756E833AE66490D4074F7F
                                                                                                                                                                                                                                                                      SHA-256:3323A75C2BEC289B81A548BB4735BDF3E5F3EB153ACDE49BA1FA0211B95ABD2B
                                                                                                                                                                                                                                                                      SHA-512:7317948E4A018F3E8F06B2DB6DC108407B0E04AE5ED1F1E1E48B3D156254CD172ADEE71EF1172895EF6AA789821ADEDF344C6368248A7556539E07473D9704C3
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://community.fabric.microsoft.com/t5/image/serverpage/image-id/892722i97F50FA235B4B65A/image-dimensions/40x40?v=v2
                                                                                                                                                                                                                                                                      Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................(......................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........(..".......................................,.........................!.."1AQa.q..#B........................................................!1.Q............?....sb..+....9....~(.8.+y:.0..J.i..'=.e.GC.....Z...#HW..g...u.&...)....EO.[_r.&Z.uXy-. ..$......h..8)='..;.w...s.g....N....?.)e`.._..A$@...$F..w!.`.#=...7.n..;T..fY.-rX:.-.....R....Z[...^.....;|.iR!.A|G...9L.u.....NCk........e...]c.:..t2..}......9...>.5M]......r..=.d...P....x.JM.k~.tDs.h.v...r.6.3..U..|L.-!..a..CxHH'.....l.rv.U.\. <Y!.P.1...g...k}-.o ....#b1....<..._.hu..F.BC]+.R@#...A_`....0...I.....G.9.I....
                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                      Size (bytes):89478
                                                                                                                                                                                                                                                                      Entropy (8bit):5.2899182577550565
                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                      SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaks:/Yh8eip3huuf6IidlrvakdtQ47GK8
                                                                                                                                                                                                                                                                      MD5:B61AA6E2D68D21B3546B5B418BF0E9C3
                                                                                                                                                                                                                                                                      SHA1:9C1398F0DE4C869DACB1C9AB1A8CC327F5421FF7
                                                                                                                                                                                                                                                                      SHA-256:F36844906AD2309877AAE3121B87FB15B9E09803CB4C333ADC7E1E35AC92E14B
                                                                                                                                                                                                                                                                      SHA-512:5882735D9A0239C5C63C5C87B81618E3C8DC09D7D743C3444C535B9547B9B65DEFA509D7804552C581CB84B61DD1225E2ADD5DCA6B120868EC201FA979504F4B
                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/_h/dfa0b592/coreui.statics/externalscripts/jquery/jquery-3.5.1.min.js
                                                                                                                                                                                                                                                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                                                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:47.546559095 CEST4434974423.39.149.151192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:47.546634912 CEST4434974423.39.149.151192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:47.546700954 CEST49744443192.168.2.423.39.149.151
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:47.546772957 CEST49744443192.168.2.423.39.149.151
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:47.546791077 CEST4434974423.39.149.151192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:47.546803951 CEST49744443192.168.2.423.39.149.151
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:47.546809912 CEST4434974423.39.149.151192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:47.573864937 CEST49745443192.168.2.423.39.149.151
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:47.573904037 CEST4434974523.39.149.151192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:47.574011087 CEST49745443192.168.2.423.39.149.151
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:47.574245930 CEST49745443192.168.2.423.39.149.151
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:47.574261904 CEST4434974523.39.149.151192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:48.023610115 CEST4434974523.39.149.151192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:48.023725033 CEST49745443192.168.2.423.39.149.151
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:48.025721073 CEST49745443192.168.2.423.39.149.151
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:48.025743008 CEST4434974523.39.149.151192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:48.026021004 CEST4434974523.39.149.151192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:48.026993990 CEST49745443192.168.2.423.39.149.151
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:48.074451923 CEST4434974523.39.149.151192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:48.454530954 CEST4434974523.39.149.151192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:48.454700947 CEST4434974523.39.149.151192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:48.454772949 CEST49745443192.168.2.423.39.149.151
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:48.455159903 CEST49745443192.168.2.423.39.149.151
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:48.455183029 CEST4434974523.39.149.151192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:48.455205917 CEST49745443192.168.2.423.39.149.151
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:48.455213070 CEST4434974523.39.149.151192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:49.586467028 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.205630064 CEST49747443192.168.2.4142.250.72.142
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.205645084 CEST44349747142.250.72.142192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.205712080 CEST49747443192.168.2.4142.250.72.142
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.206288099 CEST49748443192.168.2.4142.250.176.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.206331015 CEST44349748142.250.176.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.206386089 CEST49748443192.168.2.4142.250.176.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.206662893 CEST49747443192.168.2.4142.250.72.142
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.206674099 CEST44349747142.250.72.142192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.206952095 CEST49748443192.168.2.4142.250.176.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.206965923 CEST44349748142.250.176.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.639133930 CEST44349748142.250.176.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.639652967 CEST49748443192.168.2.4142.250.176.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.639702082 CEST44349748142.250.176.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.641556978 CEST44349748142.250.176.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.641633987 CEST49748443192.168.2.4142.250.176.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.643249989 CEST49748443192.168.2.4142.250.176.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.643328905 CEST44349748142.250.176.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.643515110 CEST49748443192.168.2.4142.250.176.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.643522978 CEST44349748142.250.176.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.648015976 CEST44349747142.250.72.142192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.648317099 CEST49747443192.168.2.4142.250.72.142
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.648350000 CEST44349747142.250.72.142192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.648885965 CEST44349747142.250.72.142192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.648946047 CEST49747443192.168.2.4142.250.72.142
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.649879932 CEST44349747142.250.72.142192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.649930000 CEST49747443192.168.2.4142.250.72.142
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.650939941 CEST49747443192.168.2.4142.250.72.142
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.651026011 CEST44349747142.250.72.142192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.651144028 CEST49747443192.168.2.4142.250.72.142
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.651154041 CEST44349747142.250.72.142192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.694735050 CEST49748443192.168.2.4142.250.176.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.851005077 CEST49747443192.168.2.4142.250.72.142
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:59.066205025 CEST44349747142.250.72.142192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:59.066783905 CEST44349747142.250.72.142192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:59.066863060 CEST49747443192.168.2.4142.250.72.142
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:59.067131996 CEST49747443192.168.2.4142.250.72.142
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:59.067182064 CEST44349747142.250.72.142192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:59.093301058 CEST44349748142.250.176.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:59.093729019 CEST44349748142.250.176.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:59.093807936 CEST49748443192.168.2.4142.250.176.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:59.094357014 CEST49748443192.168.2.4142.250.176.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:59.094377995 CEST44349748142.250.176.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:59.194837093 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.395252943 CEST49752443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.395292044 CEST44349752142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.395364046 CEST49752443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.395817041 CEST49752443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.395842075 CEST44349752142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.813636065 CEST44349752142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.814028978 CEST49752443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.814052105 CEST44349752142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.815736055 CEST44349752142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.815828085 CEST49752443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.816948891 CEST49752443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.817039013 CEST44349752142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.865988016 CEST49752443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.865997076 CEST44349752142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.913141012 CEST49752443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:05.818763971 CEST49769443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:05.818798065 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:05.818881035 CEST49769443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:05.827354908 CEST49769443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:05.827367067 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.420058966 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.420675993 CEST49769443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.420684099 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.422341108 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.422405958 CEST49769443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.423396111 CEST49769443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.423480988 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.423616886 CEST49769443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.423624992 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.463754892 CEST49769443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.616679907 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.616748095 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.616772890 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.616866112 CEST49769443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.616899014 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.616919041 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.616980076 CEST49769443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.616987944 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.663305998 CEST49769443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.796505928 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.796541929 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.796606064 CEST49769443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.796664000 CEST49769443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.796664953 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.796688080 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.796717882 CEST49769443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.796717882 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.796742916 CEST49769443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.796763897 CEST49769443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.796775103 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.797072887 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.797139883 CEST49769443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.797147036 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.797390938 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.797455072 CEST49769443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.797461987 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.797559023 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.797611952 CEST49769443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.797620058 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.797657013 CEST49769443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.797662973 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.797761917 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.797813892 CEST49769443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.828888893 CEST49769443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:06.828907013 CEST4434976913.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:08.660059929 CEST49783443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:08.660106897 CEST4434978313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:08.660178900 CEST49783443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:08.660521030 CEST49783443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:08.660532951 CEST4434978313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:09.239289045 CEST4434978313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:09.239689112 CEST49783443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:09.239726067 CEST4434978313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:09.241394997 CEST4434978313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:09.241486073 CEST49783443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:09.278800011 CEST49783443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:09.279129982 CEST49783443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:09.279155970 CEST4434978313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:09.279210091 CEST4434978313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:09.323204994 CEST49783443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:09.323231936 CEST4434978313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:09.369568110 CEST49783443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:09.517726898 CEST4434978313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:09.517987013 CEST4434978313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:09.518093109 CEST49783443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:09.715478897 CEST49783443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:09.715514898 CEST4434978313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:10.538419962 CEST49804443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:10.538466930 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:10.538515091 CEST49804443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:10.539177895 CEST49804443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:10.539218903 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:10.827332020 CEST44349752142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:10.827405930 CEST44349752142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:10.827549934 CEST49752443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:10.830501080 CEST49752443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:10.830521107 CEST44349752142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.105134964 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.124929905 CEST49804443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.124952078 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.125643969 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.128478050 CEST49804443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.128478050 CEST49804443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.128604889 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.309683084 CEST49804443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.311686039 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.311722994 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.311736107 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.311783075 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.311819077 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.311820030 CEST49804443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.311853886 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.311898947 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.311918020 CEST49804443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.311918974 CEST49804443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.311918974 CEST49804443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.311950922 CEST49804443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.490850925 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.490869045 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.490922928 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.490946054 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.490988016 CEST49804443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.491014004 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.491075993 CEST49804443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.491075993 CEST49804443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.492244005 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.492261887 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.492307901 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.492341995 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.492383957 CEST49804443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.492383957 CEST49804443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.492398977 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.492469072 CEST49804443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.493088007 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.493139982 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.493204117 CEST49804443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.493204117 CEST49804443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.493215084 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.493235111 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.493350983 CEST49804443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.494972944 CEST49804443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.494997025 CEST4434980413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:13.337145090 CEST49818443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:13.337181091 CEST4434981820.114.59.183192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:13.337268114 CEST49818443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:13.342823029 CEST49818443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:13.342839956 CEST4434981820.114.59.183192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:13.994507074 CEST4434981820.114.59.183192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:13.994628906 CEST49818443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.004165888 CEST49818443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.004184008 CEST4434981820.114.59.183192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.004553080 CEST4434981820.114.59.183192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.130943060 CEST49818443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.285181999 CEST49818443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.330451012 CEST4434981820.114.59.183192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.709862947 CEST4434981820.114.59.183192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.709923029 CEST4434981820.114.59.183192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.709942102 CEST4434981820.114.59.183192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.709959030 CEST4434981820.114.59.183192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.709997892 CEST4434981820.114.59.183192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.710016012 CEST4434981820.114.59.183192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.710042953 CEST49818443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.710055113 CEST4434981820.114.59.183192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.710089922 CEST49818443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.710112095 CEST49818443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.710700035 CEST4434981820.114.59.183192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.710719109 CEST4434981820.114.59.183192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.710771084 CEST49818443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.710805893 CEST49818443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.710809946 CEST4434981820.114.59.183192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.710922003 CEST4434981820.114.59.183192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.711010933 CEST49818443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.802422047 CEST49818443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.802479029 CEST4434981820.114.59.183192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.802500010 CEST49818443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:14.802508116 CEST4434981820.114.59.183192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.235945940 CEST49892443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.235969067 CEST4434989213.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.236018896 CEST49892443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.236262083 CEST49892443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.236274958 CEST4434989213.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.807235003 CEST4434989213.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.807537079 CEST49892443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.807559967 CEST4434989213.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.808608055 CEST4434989213.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.808682919 CEST49892443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.809762001 CEST49892443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.809827089 CEST4434989213.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.809979916 CEST49892443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.809994936 CEST4434989213.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.864168882 CEST49892443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.120213985 CEST4434989213.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.120239973 CEST4434989213.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.120311022 CEST49892443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.120336056 CEST4434989213.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.120382071 CEST49892443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.120496988 CEST4434989213.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.120508909 CEST4434989213.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.120577097 CEST49892443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.120583057 CEST4434989213.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.120718002 CEST4434989213.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.120764017 CEST49892443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.120768070 CEST4434989213.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.120804071 CEST49892443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.121090889 CEST4434989213.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.121148109 CEST49892443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.121153116 CEST4434989213.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.163773060 CEST49892443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.300374031 CEST4434989213.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.300424099 CEST4434989213.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.300496101 CEST49892443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.300496101 CEST4434989213.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.300565958 CEST49892443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.301007032 CEST49892443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.301022053 CEST4434989213.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.744884968 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.744925022 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.744991064 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.746527910 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.746551037 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.746618986 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.747157097 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.747185946 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.747545004 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.747554064 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.158792019 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.159630060 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.161391973 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.161417007 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.161525011 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.161560059 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.163058996 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.163135052 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.163218975 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.163278103 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.173537970 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.173630953 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.175149918 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.175168991 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.175309896 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.175447941 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.175528049 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.175539017 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.223182917 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.223186970 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.804534912 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.808366060 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.829443932 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.829457998 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.829476118 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.829595089 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.829617977 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.829740047 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.833770037 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.833810091 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.833859921 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.833872080 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.833894968 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.833899021 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.833921909 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.833933115 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.833959103 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.863317013 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.863353968 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.863400936 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.863425016 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.863442898 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.863495111 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.863513947 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.863559008 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.865099907 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.865190983 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.865199089 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.865247011 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.865271091 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.873533010 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.873622894 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.873645067 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.873687029 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:25.999995947 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.000020981 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.000092030 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.000118971 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.000168085 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.012469053 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.012511969 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.012571096 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.012598991 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.012628078 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.012644053 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.035288095 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.035356045 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.035419941 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.035430908 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.035489082 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.042685032 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.042735100 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.042804956 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.042814016 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.042838097 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.042865038 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.067817926 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.067895889 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.067982912 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.067992926 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.068047047 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.075150013 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.075207949 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.075244904 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.075254917 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.075284004 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.075304031 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.097748041 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.097774982 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.097867966 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.097881079 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.097922087 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.105366945 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.105423927 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.105483055 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.105494022 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.105536938 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.181407928 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.181474924 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.181497097 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.181519032 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.181545019 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.181565046 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.186496973 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.186554909 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.186578989 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.186595917 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.186618090 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.186640024 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.201055050 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.201144934 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.201143026 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.201200962 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.201216936 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.213110924 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.213138103 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.213181973 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.213196993 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.213232994 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.213246107 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.226423979 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.226484060 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.226528883 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.226542950 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.226569891 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.237783909 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.237821102 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.237876892 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.237885952 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.237911940 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.237924099 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.249811888 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.249900103 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.249948978 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.249993086 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.249999046 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.260667086 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.260718107 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.260812044 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.260828018 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.260886908 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.274360895 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.274389982 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.274511099 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.274523020 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.283452988 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.283505917 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.283562899 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.283571959 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.283600092 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.283624887 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.296480894 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.296499968 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.296569109 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.296577930 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.302941084 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.302989006 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.303028107 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.303035021 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.303064108 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.303086042 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.324120045 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.324170113 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.324215889 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.324223042 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.324263096 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.324290991 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.324409962 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.324453115 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.324477911 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.324517012 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.324520111 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.324564934 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.324568987 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.337366104 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.337409019 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.337519884 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.337519884 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.337551117 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.348330975 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.348359108 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.348427057 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.348438978 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.348485947 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.359108925 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.359123945 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.359208107 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.359234095 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.363781929 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.363826036 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.363877058 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.363884926 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.363930941 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.373621941 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.373639107 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.373784065 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.373811007 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.373904943 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.373930931 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.377899885 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.377923012 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.378006935 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.378015995 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.378061056 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.387229919 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.387268066 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.387303114 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.387331009 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.387336016 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.392873049 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.392925024 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.392998934 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.393007040 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.393023968 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.393045902 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.402602911 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.402642965 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.402690887 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.402739048 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.402744055 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.408544064 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.408565998 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.408626080 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.408636093 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.408680916 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.416960001 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.417000055 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.417033911 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.417042971 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.417072058 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.422339916 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.422362089 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.422436953 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.422444105 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.422483921 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.430001020 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.430042028 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.430078030 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.430087090 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.430100918 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.432926893 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.432977915 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.433008909 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.433018923 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.433037043 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.434825897 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.434895992 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.434904099 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.443674088 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.443717957 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.443787098 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.443831921 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.443840981 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.448467016 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.448494911 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.448537111 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.448545933 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.448569059 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.457983017 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.457997084 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.458065033 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.458091974 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.460974932 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.461019039 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.461054087 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.461062908 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.461090088 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.468919992 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.468934059 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.469002962 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.469012022 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.472759008 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.472789049 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.472861052 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.472868919 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.472953081 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.481801033 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.481815100 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.481899977 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.481909037 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.484714031 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.484777927 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.484798908 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.484807968 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.484837055 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.486355066 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.486409903 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.486418009 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.486555099 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.486608982 CEST49897443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.486623049 CEST4434989713.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.494093895 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.494134903 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.494151115 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.494174957 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.494193077 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.505923033 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.505944014 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.506040096 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.506076097 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.516357899 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.516379118 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.516474962 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.516506910 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.527329922 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.527365923 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.527446032 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.527483940 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.538033009 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.538068056 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.538168907 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.538199902 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.538233995 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.546240091 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.546284914 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.546312094 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.546324015 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.546370983 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.554231882 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.554277897 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.554307938 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.554321051 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.554347992 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.554373980 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.561110973 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.561157942 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.561202049 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.561212063 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.561252117 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.567953110 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.567997932 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.568046093 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.568069935 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.568090916 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.568137884 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.568142891 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.575180054 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.575228930 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.575263023 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.575270891 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.575299978 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.583220959 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.583262920 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.583297968 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.583307981 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.583327055 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.589829922 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.589859962 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.589910030 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.589917898 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.589945078 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.596344948 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.596368074 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.596467018 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.596476078 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.602817059 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.602843046 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.602905035 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.602911949 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.602937937 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.609174013 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.609189034 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.609261990 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.609270096 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.609325886 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.615345001 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.615370989 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.615391970 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.615443945 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.615451097 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.615483046 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.622034073 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.622054100 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.622129917 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.622136116 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.629368067 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.629401922 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.629451990 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.629458904 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.629498959 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.634522915 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.634542942 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.634646893 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.634654045 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.639897108 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.639926910 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.640005112 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.640012026 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.646037102 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.646068096 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.646178961 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.646187067 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.649097919 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.649154902 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.649198055 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.649203062 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.649230003 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.649244070 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.649621010 CEST49896443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.649635077 CEST4434989613.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.673052073 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.673084021 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.673163891 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.673868895 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.673887968 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.233066082 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.233345985 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.233369112 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.234945059 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.235007048 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.236051083 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.236181974 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.236306906 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.236314058 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.291280985 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.421928883 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.421963930 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.421971083 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.421998024 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.422009945 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.422033072 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.422048092 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.422055960 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.422099113 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.422121048 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.600697041 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.600718021 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.600794077 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.600820065 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.600871086 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.602526903 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.602540016 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.602606058 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.602612972 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.602652073 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.603533030 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.603547096 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.603605986 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.603611946 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.603651047 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.779319048 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.779337883 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.779444933 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.779469967 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.779515982 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.779531002 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.779557943 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.779577017 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.779582977 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.779614925 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.779633045 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.779675961 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.780136108 CEST49910443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:27.780154943 CEST4434991013.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:28.251889944 CEST49913443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:28.251924992 CEST4434991313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:28.251986027 CEST49913443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:28.252301931 CEST49913443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:28.252314091 CEST4434991313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:28.801973104 CEST4434991313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:28.803349018 CEST49913443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:28.803361893 CEST4434991313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:28.804514885 CEST4434991313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:28.805253029 CEST49913443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:28.805434942 CEST4434991313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:28.807362080 CEST49913443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:28.850480080 CEST4434991313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:29.045136929 CEST4434991313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:29.045340061 CEST4434991313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:29.045411110 CEST49913443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:29.045523882 CEST49913443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:29.045536041 CEST4434991313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:30.677773952 CEST49925443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:30.677809954 CEST4434992513.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:30.678090096 CEST49925443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:30.679299116 CEST49925443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:30.679317951 CEST4434992513.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:31.268631935 CEST4434992513.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:31.269041061 CEST49925443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:31.269062996 CEST4434992513.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:31.269951105 CEST4434992513.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:31.270282030 CEST49925443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:31.270355940 CEST4434992513.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:31.270467043 CEST49925443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:31.318454027 CEST4434992513.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:31.511487007 CEST4434992513.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:31.511580944 CEST4434992513.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:31.511640072 CEST49925443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:31.512082100 CEST49925443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:31.512101889 CEST4434992513.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.294536114 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.294584036 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.294652939 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.294857025 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.294882059 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.481268883 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.481354952 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.481457949 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.481734037 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.481769085 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.499541998 CEST8049735209.197.3.8192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.499669075 CEST4973580192.168.2.4209.197.3.8
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.669778109 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.670070887 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.670084000 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.671560049 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.671617985 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.671998024 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.672076941 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.672147989 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.672154903 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.711913109 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.856507063 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.856690884 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.856724977 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.858150005 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.858225107 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.859263897 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.859342098 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.859484911 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.859494925 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.900753021 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.370260000 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.370338917 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.370362043 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.370399952 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.370429039 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.370516062 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.370558023 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.370621920 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.370621920 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.370621920 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.400022030 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.400048971 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.400144100 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.400177956 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.400244951 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.405011892 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.447567940 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.531524897 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.531616926 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.531646967 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.531680107 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.531735897 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.546564102 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.546699047 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.546741009 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.546823025 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.561676979 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.561744928 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.561821938 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.561867952 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.561928988 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.586546898 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.586604118 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.586664915 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.586704969 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.586745024 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.586782932 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.619096041 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.619158983 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.619220972 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.619251013 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.619277954 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.619302034 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.639036894 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.639149904 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.639177084 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.639224052 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.639273882 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.725853920 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.725936890 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.725960016 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.726001024 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.726023912 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.726057053 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.726095915 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.726099014 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.726114988 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.726161957 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.791958094 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.792032957 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.792112112 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.792180061 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.792217970 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.792241096 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.889086962 CEST49949443192.168.2.413.226.228.116
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.889126062 CEST4434994913.226.228.116192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.897758961 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.897794962 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.897870064 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.897887945 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.897944927 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.897944927 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.902878046 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.902964115 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.948271036 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.948327065 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.948407888 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.948471069 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.948517084 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.948540926 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.951277971 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.979257107 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.979317904 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.979360104 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.979381084 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.979433060 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.988934994 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.989038944 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.989058018 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.989100933 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.989121914 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:40.989170074 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.261506081 CEST49952443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.261570930 CEST44349952216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.316900015 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.316934109 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.316997051 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.317344904 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.317362070 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.503046036 CEST49961443192.168.2.431.13.70.36
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.503070116 CEST4434996131.13.70.36192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.503135920 CEST49961443192.168.2.431.13.70.36
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.503405094 CEST49961443192.168.2.431.13.70.36
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.503428936 CEST4434996131.13.70.36192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.505204916 CEST49963443192.168.2.4142.251.40.34
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.505295992 CEST44349963142.251.40.34192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.505383968 CEST49963443192.168.2.4142.251.40.34
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.505970955 CEST49963443192.168.2.4142.251.40.34
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.506006956 CEST44349963142.251.40.34192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.661125898 CEST49966443192.168.2.4216.137.39.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.661168098 CEST44349966216.137.39.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.661243916 CEST49966443192.168.2.4216.137.39.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.661700010 CEST49966443192.168.2.4216.137.39.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.661709070 CEST44349966216.137.39.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.865190983 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.865531921 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.865571022 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.866628885 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.866718054 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.868973970 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.869077921 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.871997118 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.872015953 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.913464069 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.947237015 CEST4434996131.13.70.36192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.953516960 CEST49961443192.168.2.431.13.70.36
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.953553915 CEST4434996131.13.70.36192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.955641031 CEST4434996131.13.70.36192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.955712080 CEST49961443192.168.2.431.13.70.36
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.959070921 CEST49961443192.168.2.431.13.70.36
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.959186077 CEST4434996131.13.70.36192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.959470034 CEST49961443192.168.2.431.13.70.36
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.959481001 CEST4434996131.13.70.36192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.978048086 CEST44349963142.251.40.34192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.978358984 CEST49963443192.168.2.4142.251.40.34
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.978380919 CEST44349963142.251.40.34192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.979809999 CEST44349963142.251.40.34192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.979893923 CEST49963443192.168.2.4142.251.40.34
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.981471062 CEST49963443192.168.2.4142.251.40.34
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.981703043 CEST44349963142.251.40.34192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.982002020 CEST49963443192.168.2.4142.251.40.34
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.982009888 CEST44349963142.251.40.34192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.007105112 CEST49961443192.168.2.431.13.70.36
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.022361994 CEST49963443192.168.2.4142.251.40.34
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.031629086 CEST44349966216.137.39.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.031984091 CEST49966443192.168.2.4216.137.39.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.032048941 CEST44349966216.137.39.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.033744097 CEST44349966216.137.39.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.033837080 CEST49966443192.168.2.4216.137.39.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.034219027 CEST49966443192.168.2.4216.137.39.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.034318924 CEST44349966216.137.39.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.034368038 CEST49966443192.168.2.4216.137.39.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.074485064 CEST44349966216.137.39.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.076874971 CEST49966443192.168.2.4216.137.39.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.076910973 CEST44349966216.137.39.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.123584986 CEST49966443192.168.2.4216.137.39.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.299571991 CEST4434996131.13.70.36192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.299807072 CEST4434996131.13.70.36192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.299896002 CEST49961443192.168.2.431.13.70.36
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.300384045 CEST49961443192.168.2.431.13.70.36
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.300417900 CEST4434996131.13.70.36192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.300463915 CEST49961443192.168.2.431.13.70.36
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.300483942 CEST49961443192.168.2.431.13.70.36
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.305985928 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.306047916 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.306121111 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.306129932 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.306168079 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.306217909 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.306251049 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.306293011 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.306293011 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.306379080 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.377049923 CEST44349963142.251.40.34192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.377258062 CEST44349963142.251.40.34192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.377357960 CEST49963443192.168.2.4142.251.40.34
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.377851009 CEST49963443192.168.2.4142.251.40.34
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.377890110 CEST44349963142.251.40.34192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.377914906 CEST49963443192.168.2.4142.251.40.34
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.378005028 CEST49963443192.168.2.4142.251.40.34
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.475224018 CEST44349966216.137.39.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.475311995 CEST44349966216.137.39.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.475378036 CEST49966443192.168.2.4216.137.39.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.475440025 CEST44349966216.137.39.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.475563049 CEST44349966216.137.39.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.475621939 CEST49966443192.168.2.4216.137.39.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.477937937 CEST49966443192.168.2.4216.137.39.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.477968931 CEST44349966216.137.39.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.484818935 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.484874964 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.484935999 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.484951973 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.484985113 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.485004902 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.485665083 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.485711098 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.485743046 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.485749006 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.485780001 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.485799074 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.486816883 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.486869097 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.486918926 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.486923933 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.486958027 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.486979008 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.650763988 CEST49968443192.168.2.4142.250.188.228
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.650819063 CEST44349968142.250.188.228192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.650881052 CEST49968443192.168.2.4142.250.188.228
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.651304960 CEST49968443192.168.2.4142.250.188.228
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.651319981 CEST44349968142.250.188.228192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.666649103 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.666703939 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.666781902 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.666815042 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.666835070 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.666863918 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.667643070 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.667694092 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.667730093 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.667736053 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.667777061 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.668500900 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.668548107 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.668631077 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.668637991 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.668678999 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.669486046 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.669543028 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.669572115 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.669579029 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.669608116 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.669620991 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.711693048 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.711752892 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.711858034 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.711867094 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.711910009 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.711910009 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.788300991 CEST49970443192.168.2.4157.240.11.35
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.788350105 CEST44349970157.240.11.35192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.788404942 CEST49970443192.168.2.4157.240.11.35
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.790813923 CEST49970443192.168.2.4157.240.11.35
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.790832043 CEST44349970157.240.11.35192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.847182989 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.847249031 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.847307920 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.847328901 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.847347975 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.847378969 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.847604036 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.847675085 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.847676992 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.847706079 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.847739935 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.847763062 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.847860098 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.847917080 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.847943068 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.847980976 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.848088026 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.848141909 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.853481054 CEST49957443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.853502989 CEST4434995713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.864840984 CEST49972443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.864877939 CEST44349972216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.864975929 CEST49972443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.865410089 CEST49972443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.865425110 CEST44349972216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.039813995 CEST8049743209.197.3.8192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.039921045 CEST4974380192.168.2.4209.197.3.8
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.065347910 CEST44349968142.250.188.228192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.065901041 CEST49968443192.168.2.4142.250.188.228
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.065921068 CEST44349968142.250.188.228192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.067246914 CEST44349968142.250.188.228192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.067337990 CEST49968443192.168.2.4142.250.188.228
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.068382025 CEST49968443192.168.2.4142.250.188.228
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.068497896 CEST44349968142.250.188.228192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.068749905 CEST49968443192.168.2.4142.250.188.228
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.068757057 CEST44349968142.250.188.228192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.115689993 CEST49968443192.168.2.4142.250.188.228
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.156374931 CEST44349970157.240.11.35192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.156801939 CEST49970443192.168.2.4157.240.11.35
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.156830072 CEST44349970157.240.11.35192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.158252001 CEST44349970157.240.11.35192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.158325911 CEST49970443192.168.2.4157.240.11.35
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.158863068 CEST49970443192.168.2.4157.240.11.35
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.158931971 CEST44349970157.240.11.35192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.159156084 CEST49970443192.168.2.4157.240.11.35
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.159166098 CEST44349970157.240.11.35192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.211395979 CEST49970443192.168.2.4157.240.11.35
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.239224911 CEST44349972216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.239440918 CEST49972443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.239469051 CEST44349972216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.239962101 CEST44349972216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.240283966 CEST49972443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.240360975 CEST44349972216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.240416050 CEST49972443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.282444000 CEST44349972216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.514637947 CEST44349970157.240.11.35192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.514755964 CEST44349970157.240.11.35192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.514820099 CEST49970443192.168.2.4157.240.11.35
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.515343904 CEST49970443192.168.2.4157.240.11.35
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.515367985 CEST44349970157.240.11.35192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.515399933 CEST49970443192.168.2.4157.240.11.35
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.515429974 CEST49970443192.168.2.4157.240.11.35
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.532788038 CEST44349968142.250.188.228192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.533010006 CEST44349968142.250.188.228192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.533097029 CEST49968443192.168.2.4142.250.188.228
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.537143946 CEST49968443192.168.2.4142.250.188.228
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.537164927 CEST44349968142.250.188.228192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.755842924 CEST49975443192.168.2.4172.217.12.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.755883932 CEST44349975172.217.12.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.755959034 CEST49975443192.168.2.4172.217.12.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.756222010 CEST49975443192.168.2.4172.217.12.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.756238937 CEST44349975172.217.12.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.977489948 CEST44349972216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.977528095 CEST44349972216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.977617979 CEST44349972216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.977670908 CEST49972443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.977866888 CEST49972443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.979157925 CEST49972443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.979180098 CEST44349972216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.161021948 CEST44349975172.217.12.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.166842937 CEST49975443192.168.2.4172.217.12.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.166874886 CEST44349975172.217.12.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.168860912 CEST44349975172.217.12.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.168941975 CEST49975443192.168.2.4172.217.12.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.170212030 CEST49975443192.168.2.4172.217.12.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.170308113 CEST44349975172.217.12.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.174221992 CEST49980443192.168.2.4192.28.147.68
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.174285889 CEST44349980192.28.147.68192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.174350023 CEST49980443192.168.2.4192.28.147.68
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.174998999 CEST49980443192.168.2.4192.28.147.68
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.175030947 CEST44349980192.28.147.68192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.175340891 CEST49975443192.168.2.4172.217.12.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.175355911 CEST44349975172.217.12.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.230170012 CEST49975443192.168.2.4172.217.12.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.586798906 CEST49981443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.586839914 CEST44349981216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.586901903 CEST49981443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.587384939 CEST49981443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.587399960 CEST44349981216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.620366096 CEST44349975172.217.12.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.620476007 CEST44349975172.217.12.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.620551109 CEST49975443192.168.2.4172.217.12.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.621515036 CEST49975443192.168.2.4172.217.12.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.621532917 CEST44349975172.217.12.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.628654003 CEST49738443192.168.2.4173.222.162.55
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.678889036 CEST49982443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.678961039 CEST44349982216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.679049015 CEST49982443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.679677010 CEST49982443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.679689884 CEST44349982216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.910445929 CEST49983443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.910502911 CEST4434998313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.910593033 CEST49983443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.912549973 CEST49983443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.912580013 CEST4434998313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.955564976 CEST44349981216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.955826998 CEST49981443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.955837965 CEST44349981216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.956408978 CEST44349981216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.956804991 CEST49981443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.956871986 CEST44349981216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.956985950 CEST49981443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.958726883 CEST44349980192.28.147.68192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.958946943 CEST49980443192.168.2.4192.28.147.68
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.958955050 CEST44349980192.28.147.68192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.960382938 CEST44349980192.28.147.68192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.960447073 CEST49980443192.168.2.4192.28.147.68
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.964498997 CEST49980443192.168.2.4192.28.147.68
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.964653969 CEST44349980192.28.147.68192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.964819908 CEST49980443192.168.2.4192.28.147.68
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.964829922 CEST44349980192.28.147.68192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.002460003 CEST44349981216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.007008076 CEST49980443192.168.2.4192.28.147.68
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.047844887 CEST44349982216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.048187971 CEST49982443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.048207045 CEST44349982216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.048734903 CEST44349982216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.049401999 CEST49982443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.049496889 CEST44349982216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.049650908 CEST49982443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.090445042 CEST44349982216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.158735991 CEST44349980192.28.147.68192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.158839941 CEST44349980192.28.147.68192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.158924103 CEST49980443192.168.2.4192.28.147.68
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.161289930 CEST49980443192.168.2.4192.28.147.68
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.161309004 CEST44349980192.28.147.68192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.412565947 CEST44349982216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.412632942 CEST44349982216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.412710905 CEST49982443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.412738085 CEST44349982216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.412772894 CEST49982443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.413995981 CEST49982443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.414071083 CEST44349982216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.414141893 CEST49982443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.461539030 CEST4434998313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.461900949 CEST49983443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.461937904 CEST4434998313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.462332010 CEST4434998313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.462690115 CEST49983443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.462754965 CEST4434998313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.462841034 CEST49983443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.510438919 CEST4434998313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.610235929 CEST49987443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.610276937 CEST443499873.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.610338926 CEST49987443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.610779047 CEST49987443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.610791922 CEST443499873.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.642231941 CEST44349981216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.642293930 CEST44349981216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.642414093 CEST49981443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.642446041 CEST44349981216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.642482996 CEST44349981216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.642537117 CEST49981443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.643733025 CEST49981443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.643757105 CEST44349981216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.697696924 CEST4434998313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.697730064 CEST4434998313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.697802067 CEST49983443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.697818041 CEST4434998313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.697860956 CEST49983443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.698497057 CEST49983443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.698519945 CEST4434998313.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.352690935 CEST49989443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.352730989 CEST4434998944.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.352790117 CEST49989443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.353144884 CEST49990443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.353231907 CEST4434999044.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.353298903 CEST49990443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.354454994 CEST49990443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.354490042 CEST4434999044.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.354741096 CEST49989443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.354758024 CEST4434998944.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.407716036 CEST443499873.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.408133030 CEST49987443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.408176899 CEST443499873.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.409403086 CEST443499873.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.409483910 CEST49987443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.410635948 CEST49987443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.410708904 CEST443499873.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.411032915 CEST49987443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.411042929 CEST443499873.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.460583925 CEST49987443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.657187939 CEST443499873.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.657273054 CEST443499873.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.657422066 CEST49987443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.658447981 CEST49987443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.658468962 CEST443499873.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.659945965 CEST49992443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.659981966 CEST443499923.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.660060883 CEST49992443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.660728931 CEST49992443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.660749912 CEST443499923.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.112504005 CEST4434999044.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.112844944 CEST49990443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.112906933 CEST4434999044.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.114038944 CEST4434999044.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.114118099 CEST49990443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.115114927 CEST49990443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.115199089 CEST4434999044.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.115291119 CEST49990443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.115310907 CEST4434999044.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.142505884 CEST4434998944.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.142782927 CEST49989443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.142807007 CEST4434998944.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.146747112 CEST4434998944.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.146827936 CEST49989443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.147171974 CEST49989443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.147311926 CEST49989443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.147316933 CEST4434998944.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.147608995 CEST4434998944.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.158305883 CEST443499923.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.158565044 CEST49992443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.158579111 CEST443499923.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.159683943 CEST443499923.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.159995079 CEST49992443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.160119057 CEST49992443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.160124063 CEST443499923.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.160165071 CEST443499923.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.165596008 CEST49990443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.196302891 CEST49989443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.196321964 CEST4434998944.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.213222980 CEST49992443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.243263960 CEST49989443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.361819029 CEST4434999044.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.361896992 CEST4434999044.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.361954927 CEST49990443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.362338066 CEST49990443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.362368107 CEST4434999044.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.394277096 CEST4434998944.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.394762039 CEST4434998944.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.394843102 CEST49989443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.394874096 CEST49989443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.394895077 CEST4434998944.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.647016048 CEST443499923.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.647243977 CEST443499923.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.647317886 CEST49992443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.647834063 CEST49992443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.647855043 CEST443499923.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.840643883 CEST49995443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.840676069 CEST443499953.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.840758085 CEST49995443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.841032028 CEST49995443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.841048002 CEST443499953.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.864600897 CEST49996443192.168.2.454.209.64.243
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.864634991 CEST4434999654.209.64.243192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.864716053 CEST49996443192.168.2.454.209.64.243
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.865211010 CEST49996443192.168.2.454.209.64.243
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.865221977 CEST4434999654.209.64.243192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.594224930 CEST443499953.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.595989943 CEST49995443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.596025944 CEST443499953.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.597507954 CEST443499953.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.597578049 CEST49995443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.598066092 CEST49995443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.598149061 CEST443499953.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.598253012 CEST49995443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.598263025 CEST443499953.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.614202976 CEST4434999654.209.64.243192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.614470005 CEST49996443192.168.2.454.209.64.243
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.614485979 CEST4434999654.209.64.243192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.615556002 CEST4434999654.209.64.243192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.615618944 CEST49996443192.168.2.454.209.64.243
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.618313074 CEST49996443192.168.2.454.209.64.243
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.618385077 CEST4434999654.209.64.243192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.618566990 CEST49996443192.168.2.454.209.64.243
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.618573904 CEST4434999654.209.64.243192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.618645906 CEST49996443192.168.2.454.209.64.243
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.618675947 CEST4434999654.209.64.243192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.618752956 CEST49996443192.168.2.454.209.64.243
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.618787050 CEST4434999654.209.64.243192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.618881941 CEST49996443192.168.2.454.209.64.243
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.618927002 CEST4434999654.209.64.243192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.618968010 CEST49996443192.168.2.454.209.64.243
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.618973970 CEST4434999654.209.64.243192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.647989988 CEST49995443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.845144987 CEST443499953.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.845341921 CEST443499953.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.845463037 CEST49995443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.846818924 CEST49995443192.168.2.43.216.63.13
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:48.846849918 CEST443499953.216.63.13192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:49.362236977 CEST4434999654.209.64.243192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:49.362354994 CEST4434999654.209.64.243192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:49.362426996 CEST49996443192.168.2.454.209.64.243
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:49.362962961 CEST49996443192.168.2.454.209.64.243
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:49.362982988 CEST4434999654.209.64.243192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:49.548393965 CEST49997443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:49.548424006 CEST4434999723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:49.548490047 CEST49997443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:49.548877001 CEST49997443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:49.548887014 CEST4434999723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:50.320111990 CEST4434999723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:50.334810019 CEST49997443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:50.334829092 CEST4434999723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:50.336308956 CEST4434999723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:50.336370945 CEST49997443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:50.339457035 CEST49997443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:50.339546919 CEST4434999723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:50.340173006 CEST49997443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:50.340179920 CEST4434999723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:50.384243011 CEST49997443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:50.586786985 CEST4434999723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:50.586994886 CEST4434999723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:50.587083101 CEST49997443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:50.588088989 CEST49997443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:50.588103056 CEST4434999723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:51.526667118 CEST49999443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:51.526706934 CEST4434999940.68.123.157192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:51.526777983 CEST49999443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:51.527679920 CEST49999443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:51.527698040 CEST4434999940.68.123.157192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:52.515005112 CEST4434999940.68.123.157192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:52.515161991 CEST49999443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:52.517488003 CEST49999443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:52.517498970 CEST4434999940.68.123.157192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:52.517828941 CEST4434999940.68.123.157192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:52.520025969 CEST49999443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:52.562455893 CEST4434999940.68.123.157192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:53.480990887 CEST4434999940.68.123.157192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:53.481081009 CEST4434999940.68.123.157192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:53.481125116 CEST4434999940.68.123.157192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:53.481165886 CEST49999443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:53.481198072 CEST4434999940.68.123.157192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:53.481219053 CEST49999443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:53.481244087 CEST49999443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:53.481427908 CEST4434999940.68.123.157192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:53.481491089 CEST4434999940.68.123.157192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:53.481498957 CEST49999443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:53.481512070 CEST4434999940.68.123.157192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:53.481553078 CEST49999443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:53.481563091 CEST4434999940.68.123.157192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:53.481632948 CEST4434999940.68.123.157192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:53.481678963 CEST49999443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:53.489234924 CEST49999443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:53.489270926 CEST4434999940.68.123.157192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:53.489289045 CEST49999443192.168.2.440.68.123.157
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:53.489298105 CEST4434999940.68.123.157192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.986041069 CEST50014443192.168.2.4103.42.133.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.986119986 CEST44350014103.42.133.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.986190081 CEST50014443192.168.2.4103.42.133.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.988493919 CEST50014443192.168.2.4103.42.133.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.988527060 CEST44350014103.42.133.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.190166950 CEST50016443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.190198898 CEST4435001634.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.190259933 CEST50016443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.229537010 CEST50016443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.229571104 CEST4435001634.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.383814096 CEST50021443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.383842945 CEST44350021142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.383907080 CEST50021443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.385776997 CEST50021443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.385792971 CEST44350021142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.464410067 CEST50023443192.168.2.4151.101.193.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.464446068 CEST44350023151.101.193.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.464523077 CEST50023443192.168.2.4151.101.193.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.465426922 CEST50023443192.168.2.4151.101.193.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.465445042 CEST44350023151.101.193.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.466711998 CEST50024443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.466747999 CEST4435002413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.466801882 CEST50024443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.467389107 CEST50024443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.467400074 CEST4435002413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.469291925 CEST50025443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.469305992 CEST4435002513.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.469367981 CEST50025443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.470354080 CEST50025443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.470369101 CEST4435002513.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.598611116 CEST50027443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.598649979 CEST4435002713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.598705053 CEST50027443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.599246979 CEST50027443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.599261999 CEST4435002713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.635998011 CEST4435001634.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.636380911 CEST50016443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.636404037 CEST4435001634.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.637837887 CEST4435001634.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.637911081 CEST50016443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.639834881 CEST50016443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.639919996 CEST4435001634.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.653742075 CEST50028443192.168.2.413.107.213.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.653831959 CEST4435002813.107.213.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.653904915 CEST50028443192.168.2.413.107.213.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.655056953 CEST50028443192.168.2.413.107.213.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.655077934 CEST4435002813.107.213.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.657159090 CEST50029443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.657187939 CEST44350029216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.657238960 CEST50029443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.658895969 CEST50029443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.658926964 CEST44350029216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.694813013 CEST50016443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.694833040 CEST4435001634.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.742530107 CEST50016443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.786461115 CEST50031443192.168.2.435.186.249.72
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.786500931 CEST4435003135.186.249.72192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.786590099 CEST50031443192.168.2.435.186.249.72
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.787621021 CEST50031443192.168.2.435.186.249.72
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.787631989 CEST4435003135.186.249.72192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.824492931 CEST44350021142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.824881077 CEST50021443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.824891090 CEST44350021142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.825289011 CEST44350021142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.825874090 CEST50021443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.825928926 CEST44350021142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.867872000 CEST50021443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.038851023 CEST4435002413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.039181948 CEST50024443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.039249897 CEST4435002413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.040395021 CEST4435002413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.040730000 CEST50024443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.040836096 CEST4435002413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.073302031 CEST4435002513.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.073560953 CEST50025443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.073575974 CEST4435002513.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.074448109 CEST4435002513.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.074775934 CEST50025443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.074991941 CEST4435002513.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.076606989 CEST44350029216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.077056885 CEST50029443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.077141047 CEST44350029216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.077142954 CEST44350023151.101.193.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.077322006 CEST50023443192.168.2.4151.101.193.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.077332020 CEST44350023151.101.193.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.078321934 CEST44350029216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.078393936 CEST50029443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.078701019 CEST50029443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.078780890 CEST44350029216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.078807116 CEST44350023151.101.193.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.078883886 CEST50023443192.168.2.4151.101.193.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.084908009 CEST50024443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.116152048 CEST50025443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.132167101 CEST50029443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.132181883 CEST44350029216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.155997992 CEST4435002713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.156313896 CEST50027443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.156338930 CEST4435002713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.157038927 CEST4435002713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.157545090 CEST50027443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.157633066 CEST4435002713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.178514004 CEST50029443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.196397066 CEST4435003135.186.249.72192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.196707964 CEST50031443192.168.2.435.186.249.72
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.196724892 CEST4435003135.186.249.72192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.197752953 CEST4435003135.186.249.72192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.197814941 CEST50031443192.168.2.435.186.249.72
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.204305887 CEST50027443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.225567102 CEST4435002813.107.213.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.226027966 CEST50028443192.168.2.413.107.213.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.226048946 CEST4435002813.107.213.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.227554083 CEST4435002813.107.213.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.227627039 CEST50028443192.168.2.413.107.213.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.279625893 CEST50023443192.168.2.4151.101.193.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.279843092 CEST50031443192.168.2.435.186.249.72
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.279906988 CEST44350023151.101.193.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.279947042 CEST50028443192.168.2.413.107.213.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.280030012 CEST4435003135.186.249.72192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.280191898 CEST4435002813.107.213.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.312243938 CEST4972380192.168.2.48.252.15.254
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.312472105 CEST4972580192.168.2.48.252.15.254
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.312623978 CEST4973580192.168.2.4209.197.3.8
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.313446045 CEST4974380192.168.2.4209.197.3.8
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.323182106 CEST50028443192.168.2.413.107.213.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.323205948 CEST4435002813.107.213.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.324362993 CEST50023443192.168.2.4151.101.193.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.324377060 CEST44350023151.101.193.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.324383974 CEST50031443192.168.2.435.186.249.72
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.324394941 CEST4435003135.186.249.72192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.365861893 CEST50023443192.168.2.4151.101.193.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.365866899 CEST50031443192.168.2.435.186.249.72
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.365871906 CEST50028443192.168.2.413.107.213.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.467447042 CEST44350014103.42.133.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.467840910 CEST50014443192.168.2.4103.42.133.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.467870951 CEST44350014103.42.133.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.469404936 CEST44350014103.42.133.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.469496965 CEST50014443192.168.2.4103.42.133.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.471595049 CEST50014443192.168.2.4103.42.133.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.471682072 CEST44350014103.42.133.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.491295099 CEST80497238.252.15.254192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.491358042 CEST4972380192.168.2.48.252.15.254
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.491480112 CEST80497258.252.15.254192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.491554976 CEST4972580192.168.2.48.252.15.254
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.491828918 CEST8049735209.197.3.8192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.491877079 CEST4973580192.168.2.4209.197.3.8
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.522438049 CEST50014443192.168.2.4103.42.133.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.522466898 CEST44350014103.42.133.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.537414074 CEST8049743209.197.3.8192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.537514925 CEST4974380192.168.2.4209.197.3.8
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:01.569626093 CEST50014443192.168.2.4103.42.133.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:09.888036966 CEST50041443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:09.888087034 CEST4435004144.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:09.888176918 CEST50041443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:09.889487028 CEST50041443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:09.889509916 CEST4435004144.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.193614960 CEST50045443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.193644047 CEST4435004513.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.193695068 CEST50045443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.208153963 CEST50045443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.208172083 CEST4435004513.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.384563923 CEST4435004144.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.384882927 CEST50041443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.384905100 CEST4435004144.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.385430098 CEST4435004144.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.385912895 CEST50041443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.386008024 CEST4435004144.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.386217117 CEST50041443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.430460930 CEST4435004144.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.786118031 CEST44350021142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.786250114 CEST44350021142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.786454916 CEST50021443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.830574036 CEST4435004513.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.830915928 CEST50045443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.830926895 CEST4435004513.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.831399918 CEST4435004513.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.832225084 CEST50045443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.832309008 CEST4435004513.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.875138044 CEST4435004144.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.875225067 CEST4435004144.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.875341892 CEST50041443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.881587029 CEST50045443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.901987076 CEST50041443192.168.2.444.207.119.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.902005911 CEST4435004144.207.119.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:11.394176006 CEST50021443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:11.394210100 CEST44350021142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:14.540525913 CEST50024443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:14.582492113 CEST4435002413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:14.780620098 CEST4435002413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:14.780806065 CEST4435002413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:14.780878067 CEST50024443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:15.020315886 CEST50024443192.168.2.413.107.246.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:15.020351887 CEST4435002413.107.246.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:16.283962011 CEST50092443192.168.2.4142.250.72.162
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:16.283991098 CEST44350092142.250.72.162192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:16.284321070 CEST50092443192.168.2.4142.250.72.162
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:16.284845114 CEST50092443192.168.2.4142.250.72.162
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:16.284861088 CEST44350092142.250.72.162192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:16.694459915 CEST44350092142.250.72.162192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:16.732994080 CEST50092443192.168.2.4142.250.72.162
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:16.733011007 CEST44350092142.250.72.162192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:16.734572887 CEST44350092142.250.72.162192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:16.744396925 CEST50092443192.168.2.4142.250.72.162
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:16.758296967 CEST50092443192.168.2.4142.250.72.162
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:16.758527994 CEST44350092142.250.72.162192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:16.760379076 CEST50092443192.168.2.4142.250.72.162
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:16.760396004 CEST44350092142.250.72.162192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:16.820581913 CEST50092443192.168.2.4142.250.72.162
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.096173048 CEST44350092142.250.72.162192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.096366882 CEST44350092142.250.72.162192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.096980095 CEST50092443192.168.2.4142.250.72.162
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.099670887 CEST50092443192.168.2.4142.250.72.162
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.099689960 CEST44350092142.250.72.162192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.302128077 CEST50093443192.168.2.4142.250.176.2
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.302175045 CEST44350093142.250.176.2192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.304610968 CEST50093443192.168.2.4142.250.176.2
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.308985949 CEST50093443192.168.2.4142.250.176.2
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.309005022 CEST44350093142.250.176.2192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.722193956 CEST44350093142.250.176.2192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.730609894 CEST50093443192.168.2.4142.250.176.2
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.730633020 CEST44350093142.250.176.2192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.731828928 CEST44350093142.250.176.2192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.731904030 CEST50093443192.168.2.4142.250.176.2
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.732393980 CEST50093443192.168.2.4142.250.176.2
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.732460022 CEST44350093142.250.176.2192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.732559919 CEST50093443192.168.2.4142.250.176.2
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.732568979 CEST44350093142.250.176.2192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.919428110 CEST50093443192.168.2.4142.250.176.2
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:18.126880884 CEST44350093142.250.176.2192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:18.126975060 CEST44350093142.250.176.2192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:18.127427101 CEST50093443192.168.2.4142.250.176.2
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:18.129019976 CEST50093443192.168.2.4142.250.176.2
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:18.129043102 CEST44350093142.250.176.2192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.953737020 CEST50100443192.168.2.463.140.36.138
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.953774929 CEST4435010063.140.36.138192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.955317974 CEST50100443192.168.2.463.140.36.138
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.955672026 CEST50100443192.168.2.463.140.36.138
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.955689907 CEST4435010063.140.36.138192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:24.385108948 CEST4435010063.140.36.138192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:24.385479927 CEST50100443192.168.2.463.140.36.138
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:24.385513067 CEST4435010063.140.36.138192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:24.386537075 CEST4435010063.140.36.138192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:24.386615992 CEST50100443192.168.2.463.140.36.138
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:24.387814999 CEST50100443192.168.2.463.140.36.138
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:24.387896061 CEST4435010063.140.36.138192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:24.428618908 CEST50100443192.168.2.463.140.36.138
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:24.428648949 CEST4435010063.140.36.138192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:24.474021912 CEST50100443192.168.2.463.140.36.138
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.386457920 CEST50103443192.168.2.4142.250.68.78
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.386548042 CEST44350103142.250.68.78192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.386656046 CEST50103443192.168.2.4142.250.68.78
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.386914968 CEST50103443192.168.2.4142.250.68.78
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.386951923 CEST44350103142.250.68.78192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.794286013 CEST44350103142.250.68.78192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.795003891 CEST50103443192.168.2.4142.250.68.78
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.795070887 CEST44350103142.250.68.78192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.795491934 CEST44350103142.250.68.78192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.795690060 CEST50103443192.168.2.4142.250.68.78
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.796242952 CEST44350103142.250.68.78192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.796317101 CEST50103443192.168.2.4142.250.68.78
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.797532082 CEST50103443192.168.2.4142.250.68.78
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.797627926 CEST44350103142.250.68.78192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.797713041 CEST50103443192.168.2.4142.250.68.78
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.838480949 CEST44350103142.250.68.78192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.839404106 CEST50103443192.168.2.4142.250.68.78
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.839421988 CEST44350103142.250.68.78192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.885456085 CEST50103443192.168.2.4142.250.68.78
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:26.232253075 CEST44350103142.250.68.78192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:26.232486010 CEST44350103142.250.68.78192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:26.232897043 CEST50103443192.168.2.4142.250.68.78
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:26.233309984 CEST50103443192.168.2.4142.250.68.78
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:26.233330011 CEST44350103142.250.68.78192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:31.019037008 CEST44350029216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:31.019118071 CEST44350029216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:31.019181013 CEST50029443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:31.911554098 CEST50029443192.168.2.4216.137.39.28
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:31.911624908 CEST44350029216.137.39.28192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:45.708368063 CEST50016443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:45.708390951 CEST4435001634.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:46.090573072 CEST50025443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:46.090596914 CEST4435002513.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:46.168853045 CEST50027443192.168.2.413.107.246.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:46.168886900 CEST4435002713.107.246.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:46.327328920 CEST50028443192.168.2.413.107.213.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:46.327354908 CEST4435002813.107.213.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:46.327402115 CEST50023443192.168.2.4151.101.193.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:46.327416897 CEST50031443192.168.2.435.186.249.72
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:46.327426910 CEST44350023151.101.193.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:46.327435970 CEST4435003135.186.249.72192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:46.534725904 CEST50014443192.168.2.4103.42.133.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:46.534751892 CEST44350014103.42.133.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.400738001 CEST50117443192.168.2.4142.251.40.34
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.400768995 CEST44350117142.251.40.34192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.400867939 CEST50117443192.168.2.4142.251.40.34
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.402883053 CEST50117443192.168.2.4142.251.40.34
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.402899027 CEST44350117142.251.40.34192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.551497936 CEST50119443192.168.2.431.13.70.36
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.551589012 CEST4435011931.13.70.36192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.551666021 CEST50119443192.168.2.431.13.70.36
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.552126884 CEST50119443192.168.2.431.13.70.36
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.552170992 CEST4435011931.13.70.36192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.594373941 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.594420910 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.594481945 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.604008913 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.604027987 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.814523935 CEST44350117142.251.40.34192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.852513075 CEST50117443192.168.2.4142.251.40.34
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.852550030 CEST44350117142.251.40.34192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.854113102 CEST44350117142.251.40.34192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.855873108 CEST50117443192.168.2.4142.251.40.34
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.856090069 CEST44350117142.251.40.34192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.856605053 CEST50117443192.168.2.4142.251.40.34
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.898493052 CEST44350117142.251.40.34192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.971141100 CEST4435011931.13.70.36192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.973390102 CEST50119443192.168.2.431.13.70.36
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.973443985 CEST4435011931.13.70.36192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.973910093 CEST4435011931.13.70.36192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.974411964 CEST50119443192.168.2.431.13.70.36
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.974517107 CEST4435011931.13.70.36192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.974545956 CEST50119443192.168.2.431.13.70.36
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.022452116 CEST4435011931.13.70.36192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.024166107 CEST50119443192.168.2.431.13.70.36
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.232135057 CEST44350117142.251.40.34192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.232244015 CEST44350117142.251.40.34192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.232292891 CEST50117443192.168.2.4142.251.40.34
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.235476971 CEST50117443192.168.2.4142.251.40.34
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.235491037 CEST44350117142.251.40.34192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.243165970 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.244354963 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.244368076 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.245444059 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.245909929 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.247087955 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.247150898 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.247236967 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.250025988 CEST50124443192.168.2.4142.250.188.228
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.250117064 CEST44350124142.250.188.228192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.250220060 CEST50124443192.168.2.4142.250.188.228
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.250500917 CEST50124443192.168.2.4142.250.188.228
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.250551939 CEST44350124142.250.188.228192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.290170908 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.290201902 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.335755110 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.360548019 CEST4435011931.13.70.36192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.360671043 CEST4435011931.13.70.36192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.360739946 CEST50119443192.168.2.431.13.70.36
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.437446117 CEST50119443192.168.2.431.13.70.36
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.437519073 CEST4435011931.13.70.36192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.623054028 CEST50128443192.168.2.413.107.213.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.623084068 CEST4435012813.107.213.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.623147011 CEST50128443192.168.2.413.107.213.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.623660088 CEST50128443192.168.2.413.107.213.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.623673916 CEST4435012813.107.213.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.640604973 CEST50129443192.168.2.4157.240.11.35
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.640646935 CEST44350129157.240.11.35192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.640734911 CEST50129443192.168.2.4157.240.11.35
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.641045094 CEST50129443192.168.2.4157.240.11.35
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.641067028 CEST44350129157.240.11.35192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.684401989 CEST44350124142.250.188.228192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.684758902 CEST50124443192.168.2.4142.250.188.228
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.684798002 CEST44350124142.250.188.228192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.685179949 CEST44350124142.250.188.228192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.685540915 CEST50124443192.168.2.4142.250.188.228
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.685692072 CEST50124443192.168.2.4142.250.188.228
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.685703039 CEST44350124142.250.188.228192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.685753107 CEST44350124142.250.188.228192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.741231918 CEST50124443192.168.2.4142.250.188.228
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.915714025 CEST50130443192.168.2.4192.28.147.68
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.915780067 CEST44350130192.28.147.68192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.915855885 CEST50130443192.168.2.4192.28.147.68
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.916695118 CEST50130443192.168.2.4192.28.147.68
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.916718006 CEST44350130192.28.147.68192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.010092020 CEST44350129157.240.11.35192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.014806032 CEST50129443192.168.2.4157.240.11.35
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.014842987 CEST44350129157.240.11.35192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.015271902 CEST44350129157.240.11.35192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.018241882 CEST50129443192.168.2.4157.240.11.35
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.018271923 CEST50129443192.168.2.4157.240.11.35
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.018311977 CEST44350129157.240.11.35192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.033200979 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.033294916 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.033324003 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.033390045 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.033400059 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.033546925 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.033551931 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.039539099 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.039578915 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.039608002 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.039616108 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.039661884 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.045855999 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.052258968 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.052325964 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.052334070 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.058800936 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.058855057 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.058861017 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.064649105 CEST50129443192.168.2.4157.240.11.35
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.096813917 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.096828938 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.096895933 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.096950054 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.096970081 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.096967936 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.096967936 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.097009897 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.097026110 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.097033024 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.097033978 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.098261118 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.169029951 CEST44350124142.250.188.228192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.169230938 CEST44350124142.250.188.228192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.169307947 CEST50124443192.168.2.4142.250.188.228
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.169883966 CEST50124443192.168.2.4142.250.188.228
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.169926882 CEST44350124142.250.188.228192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.170855999 CEST4435012813.107.213.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.172095060 CEST50128443192.168.2.413.107.213.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.172117949 CEST4435012813.107.213.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.172528982 CEST4435012813.107.213.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.173012972 CEST50128443192.168.2.413.107.213.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.173084974 CEST4435012813.107.213.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.173154116 CEST50128443192.168.2.413.107.213.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.174776077 CEST50133443192.168.2.4172.217.12.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.174793005 CEST44350133172.217.12.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.174854040 CEST50133443192.168.2.4172.217.12.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.175020933 CEST50133443192.168.2.4172.217.12.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.175033092 CEST44350133172.217.12.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.214462996 CEST4435012813.107.213.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.229579926 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.229617119 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.229670048 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.229688883 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.229722977 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.229722977 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.229737043 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.229773998 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.229773998 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.260070086 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.260102034 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.260166883 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.260174036 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.260234118 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.260234118 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.283317089 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.283365965 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.283413887 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.283421040 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.283469915 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.283469915 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.302280903 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.302309036 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.302408934 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.302414894 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.302449942 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.307895899 CEST44350130192.28.147.68192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.353153944 CEST50130443192.168.2.4192.28.147.68
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.368125916 CEST44350129157.240.11.35192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.368221045 CEST44350129157.240.11.35192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.368290901 CEST50129443192.168.2.4157.240.11.35
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.377789974 CEST4435010063.140.36.138192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.377866030 CEST4435010063.140.36.138192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.377928019 CEST50100443192.168.2.463.140.36.138
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.402586937 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.402621031 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.402753115 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.402754068 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.402765989 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.402812958 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.413697004 CEST4435012813.107.213.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.413712025 CEST4435012813.107.213.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.413783073 CEST50128443192.168.2.413.107.213.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.413794994 CEST4435012813.107.213.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.413841009 CEST50128443192.168.2.413.107.213.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.421201944 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.421231985 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.421308041 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.421314001 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.421330929 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.421359062 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.441672087 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.441725016 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.441765070 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.441771030 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.441837072 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.442989111 CEST50130443192.168.2.4192.28.147.68
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.443017006 CEST44350130192.28.147.68192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.443139076 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.443582058 CEST44350130192.28.147.68192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.443855047 CEST50134443192.168.2.434.226.31.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.443886042 CEST4435013434.226.31.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.443943024 CEST50134443192.168.2.434.226.31.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.445297003 CEST50128443192.168.2.413.107.213.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.445321083 CEST4435012813.107.213.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.446680069 CEST50130443192.168.2.4192.28.147.68
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.446894884 CEST50134443192.168.2.434.226.31.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.446923018 CEST4435013434.226.31.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.446974039 CEST44350130192.28.147.68192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.447911024 CEST50130443192.168.2.4192.28.147.68
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.453769922 CEST50100443192.168.2.463.140.36.138
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.453792095 CEST4435010063.140.36.138192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.454130888 CEST50135443192.168.2.434.226.31.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.454159021 CEST4435013534.226.31.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.454226971 CEST50135443192.168.2.434.226.31.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.454473019 CEST50129443192.168.2.4157.240.11.35
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.454484940 CEST44350129157.240.11.35192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.455396891 CEST50135443192.168.2.434.226.31.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.455425024 CEST4435013534.226.31.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.467904091 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.467941046 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.468027115 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.468027115 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.468034029 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.468065023 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.490474939 CEST44350130192.28.147.68192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.491144896 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.491170883 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.491216898 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.491225958 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.491281033 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.512150049 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.512177944 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.512248039 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.512257099 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.512314081 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.512314081 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.579153061 CEST44350133172.217.12.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.579487085 CEST50133443192.168.2.4172.217.12.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.579509974 CEST44350133172.217.12.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.579843044 CEST44350133172.217.12.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.580166101 CEST50133443192.168.2.4172.217.12.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.580228090 CEST44350133172.217.12.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.580329895 CEST50133443192.168.2.4172.217.12.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.622467041 CEST44350133172.217.12.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.661999941 CEST50137443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.662095070 CEST4435013734.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.662275076 CEST50137443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.662502050 CEST50137443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.662538052 CEST4435013734.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.732060909 CEST44350130192.28.147.68192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.732161045 CEST44350130192.28.147.68192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.732223988 CEST50130443192.168.2.4192.28.147.68
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.732558966 CEST50130443192.168.2.4192.28.147.68
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.732574940 CEST44350130192.28.147.68192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.912966013 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.912978888 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.913049936 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.913078070 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.913096905 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.913116932 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.913145065 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.048094034 CEST44350133172.217.12.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.048187017 CEST44350133172.217.12.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.048247099 CEST50133443192.168.2.4172.217.12.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.049254894 CEST50133443192.168.2.4172.217.12.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.049273014 CEST44350133172.217.12.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.066457033 CEST4435013734.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.066726923 CEST50137443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.066797972 CEST4435013734.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.068270922 CEST4435013734.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.068367958 CEST50137443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.068700075 CEST50137443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.068793058 CEST4435013734.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.068823099 CEST50137443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.095817089 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.095921993 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.095942974 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.095995903 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.096323013 CEST50120443192.168.2.4151.101.1.192
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.096338987 CEST44350120151.101.1.192192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.110487938 CEST4435013734.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.116338015 CEST50137443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.116370916 CEST4435013734.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.162395954 CEST50137443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.189471960 CEST4435013434.226.31.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.189837933 CEST50134443192.168.2.434.226.31.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.189908028 CEST4435013434.226.31.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.190277100 CEST4435013434.226.31.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.190608978 CEST50134443192.168.2.434.226.31.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.190680027 CEST4435013434.226.31.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.190753937 CEST50134443192.168.2.434.226.31.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.198399067 CEST4435013534.226.31.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.198673010 CEST50135443192.168.2.434.226.31.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.198702097 CEST4435013534.226.31.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.199059963 CEST4435013534.226.31.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.199362993 CEST50135443192.168.2.434.226.31.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.199434996 CEST4435013534.226.31.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.199609041 CEST50135443192.168.2.434.226.31.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.238451958 CEST4435013434.226.31.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.246454000 CEST4435013534.226.31.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.284890890 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.284929991 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.284998894 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.285521984 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.285532951 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.436956882 CEST4435013434.226.31.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.437038898 CEST4435013434.226.31.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.437131882 CEST50134443192.168.2.434.226.31.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.437553883 CEST50134443192.168.2.434.226.31.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.437571049 CEST4435013434.226.31.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.446043015 CEST4435013534.226.31.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.446113110 CEST4435013534.226.31.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.446182013 CEST50135443192.168.2.434.226.31.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.446394920 CEST50135443192.168.2.434.226.31.132
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.446413994 CEST4435013534.226.31.132192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.460748911 CEST4435013734.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.460808992 CEST4435013734.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.460860968 CEST4435013734.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.460870028 CEST50137443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.460891008 CEST4435013734.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.460979939 CEST50137443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.473249912 CEST4435013734.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.487128019 CEST4435013734.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.487163067 CEST4435013734.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.487205029 CEST50137443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.487226009 CEST4435013734.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.487267017 CEST50137443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.500929117 CEST4435013734.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.514873981 CEST4435013734.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.514941931 CEST50137443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.514959097 CEST4435013734.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.515048981 CEST4435013734.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.515096903 CEST50137443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.515177011 CEST50137443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.515194893 CEST4435013734.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.515216112 CEST50137443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.515237093 CEST50137443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.699206114 CEST50142443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.699254990 CEST4435014234.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.699352026 CEST50142443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.699727058 CEST50142443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.699743032 CEST4435014234.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.831523895 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.831787109 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.831809998 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.833014011 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.833100080 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.833446980 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.833509922 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.833570957 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.833578110 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.843625069 CEST50045443192.168.2.413.107.238.69
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.843637943 CEST4435004513.107.238.69192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.873922110 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.086397886 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.086489916 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.086510897 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.086548090 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.086580038 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.086592913 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.086618900 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.086638927 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.086638927 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.086662054 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.097436905 CEST4435014234.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.097851038 CEST50142443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.097877026 CEST4435014234.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.099212885 CEST4435014234.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.099302053 CEST50142443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.099697113 CEST50142443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.099756002 CEST4435014234.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.099868059 CEST50142443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.099878073 CEST4435014234.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.140475988 CEST50142443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.270147085 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.270173073 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.270242929 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.270253897 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.270292044 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.270934105 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.270956039 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.271018982 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.271023989 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.271071911 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.271919012 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.271945000 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.272006035 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.272011042 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.272052050 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.450561047 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.450630903 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.450670958 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.450684071 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.450706959 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.450726032 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.451905012 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.451963902 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.451977015 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.451992989 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.452023983 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.452044010 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.453202009 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.453243971 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.453279018 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.453284979 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.453332901 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.453332901 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.458003998 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.458046913 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.458074093 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.458079100 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.458131075 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.458148003 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.469084978 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.469146013 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.469171047 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.469182968 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.469202995 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.469314098 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.469367981 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.469492912 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.469502926 CEST4435013913.107.213.71192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.469528913 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.469578981 CEST50139443192.168.2.413.107.213.71
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.494421005 CEST4435014234.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.494488001 CEST4435014234.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.494540930 CEST4435014234.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.494553089 CEST50142443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.494575024 CEST4435014234.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.494616985 CEST50142443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.507975101 CEST4435014234.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.521440983 CEST4435014234.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.521477938 CEST4435014234.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.521545887 CEST50142443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.521572113 CEST4435014234.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.521627903 CEST50142443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.535420895 CEST4435014234.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.548813105 CEST4435014234.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.548868895 CEST50142443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.548882008 CEST4435014234.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.548962116 CEST4435014234.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.549014091 CEST50142443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.549149990 CEST50142443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.549169064 CEST4435014234.120.154.120192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.549177885 CEST50142443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.549213886 CEST50142443192.168.2.434.120.154.120
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.622078896 CEST50144443192.168.2.452.33.228.203
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.622107029 CEST4435014452.33.228.203192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.622208118 CEST50144443192.168.2.452.33.228.203
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.622596025 CEST50144443192.168.2.452.33.228.203
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.622606039 CEST4435014452.33.228.203192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.623178959 CEST50145443192.168.2.4142.251.40.38
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.623231888 CEST44350145142.251.40.38192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.623286963 CEST50145443192.168.2.4142.251.40.38
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.623539925 CEST50145443192.168.2.4142.251.40.38
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.623553038 CEST44350145142.251.40.38192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.713748932 CEST50147443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.713845015 CEST4435014723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.713937044 CEST50147443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.714287996 CEST50147443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.714319944 CEST4435014723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.726993084 CEST50148443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.727020979 CEST4435014843.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.727078915 CEST50148443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.727307081 CEST50148443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.727315903 CEST4435014843.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.049520016 CEST44350145142.251.40.38192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.049869061 CEST50145443192.168.2.4142.251.40.38
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.049897909 CEST44350145142.251.40.38192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.051160097 CEST44350145142.251.40.38192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.051223993 CEST50145443192.168.2.4142.251.40.38
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.052684069 CEST50145443192.168.2.4142.251.40.38
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.052747011 CEST44350145142.251.40.38192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.052942991 CEST50145443192.168.2.4142.251.40.38
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.052949905 CEST44350145142.251.40.38192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.093472958 CEST50145443192.168.2.4142.251.40.38
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.212266922 CEST4435014723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.212611914 CEST50147443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.212632895 CEST4435014723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.212985992 CEST4435014723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.213318110 CEST50147443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.213372946 CEST4435014723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.213459969 CEST50147443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.213526011 CEST50147443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.213557005 CEST4435014723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.213661909 CEST50147443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.213691950 CEST4435014723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.213912964 CEST50147443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.213953972 CEST4435014723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.233302116 CEST50147443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.233326912 CEST4435014723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.260670900 CEST4435014452.33.228.203192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.260935068 CEST50144443192.168.2.452.33.228.203
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.260948896 CEST4435014452.33.228.203192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.261975050 CEST4435014452.33.228.203192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.262036085 CEST50144443192.168.2.452.33.228.203
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.263134956 CEST50144443192.168.2.452.33.228.203
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.263134956 CEST50144443192.168.2.452.33.228.203
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.263151884 CEST4435014452.33.228.203192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.263191938 CEST4435014452.33.228.203192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.310017109 CEST50144443192.168.2.452.33.228.203
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.310090065 CEST4435014452.33.228.203192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.355871916 CEST50144443192.168.2.452.33.228.203
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.462121964 CEST44350145142.251.40.38192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.462212086 CEST44350145142.251.40.38192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.462280989 CEST50145443192.168.2.4142.251.40.38
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.462694883 CEST50145443192.168.2.4142.251.40.38
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.462711096 CEST44350145142.251.40.38192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.464513063 CEST50149443192.168.2.4142.251.40.38
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.464554071 CEST44350149142.251.40.38192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.464639902 CEST50149443192.168.2.4142.251.40.38
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.464963913 CEST50149443192.168.2.4142.251.40.38
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.464977026 CEST44350149142.251.40.38192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.477755070 CEST4435014452.33.228.203192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.477786064 CEST4435014452.33.228.203192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.477797031 CEST4435014452.33.228.203192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.477869987 CEST4435014452.33.228.203192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.477895021 CEST50144443192.168.2.452.33.228.203
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.477931976 CEST50144443192.168.2.452.33.228.203
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.478844881 CEST50144443192.168.2.452.33.228.203
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.478867054 CEST4435014452.33.228.203192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.663885117 CEST50152443192.168.2.444.239.171.37
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.663897991 CEST4435015244.239.171.37192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.663944960 CEST50152443192.168.2.444.239.171.37
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.664446115 CEST50152443192.168.2.444.239.171.37
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.664454937 CEST4435015244.239.171.37192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.884361029 CEST44350149142.251.40.38192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.884761095 CEST50149443192.168.2.4142.251.40.38
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.884783983 CEST44350149142.251.40.38192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.885185003 CEST44350149142.251.40.38192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.885541916 CEST50149443192.168.2.4142.251.40.38
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.885610104 CEST44350149142.251.40.38192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.885693073 CEST50149443192.168.2.4142.251.40.38
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.930447102 CEST44350149142.251.40.38192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.202653885 CEST4435014723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.202769041 CEST4435014723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.202837944 CEST50147443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.203227043 CEST50147443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.203274012 CEST4435014723.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.303867102 CEST4435015244.239.171.37192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.304081917 CEST50152443192.168.2.444.239.171.37
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.304100990 CEST4435015244.239.171.37192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.305167913 CEST4435015244.239.171.37192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.305227041 CEST50152443192.168.2.444.239.171.37
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.305767059 CEST50152443192.168.2.444.239.171.37
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.305835962 CEST4435015244.239.171.37192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.305944920 CEST50152443192.168.2.444.239.171.37
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.305953979 CEST4435015244.239.171.37192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.315027952 CEST44350149142.251.40.38192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.315212011 CEST44350149142.251.40.38192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.315279961 CEST50149443192.168.2.4142.251.40.38
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.315474033 CEST50149443192.168.2.4142.251.40.38
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.315490007 CEST44350149142.251.40.38192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.315500021 CEST50149443192.168.2.4142.251.40.38
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.315536022 CEST50149443192.168.2.4142.251.40.38
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.348196983 CEST50152443192.168.2.444.239.171.37
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.388448000 CEST50153443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.388482094 CEST4435015323.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.388544083 CEST50153443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.388906002 CEST50153443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.388928890 CEST4435015323.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.402481079 CEST4435014843.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.402748108 CEST50148443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.402771950 CEST4435014843.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.403698921 CEST4435014843.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.403770924 CEST50148443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.404098034 CEST50148443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.404161930 CEST4435014843.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.404213905 CEST50148443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.404232025 CEST4435014843.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.458117008 CEST50148443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.497539043 CEST50154443192.168.2.4142.250.188.226
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.497567892 CEST44350154142.250.188.226192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.497731924 CEST50154443192.168.2.4142.250.188.226
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.498013973 CEST50154443192.168.2.4142.250.188.226
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.498027086 CEST44350154142.250.188.226192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.520394087 CEST4435015244.239.171.37192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.520420074 CEST4435015244.239.171.37192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.520454884 CEST4435015244.239.171.37192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.520477057 CEST50152443192.168.2.444.239.171.37
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.520490885 CEST4435015244.239.171.37192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.520503998 CEST4435015244.239.171.37192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.520535946 CEST50152443192.168.2.444.239.171.37
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.521141052 CEST50152443192.168.2.444.239.171.37
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.521174908 CEST4435015244.239.171.37192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.903330088 CEST44350154142.250.188.226192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.905858040 CEST50154443192.168.2.4142.250.188.226
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.905879974 CEST44350154142.250.188.226192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.906248093 CEST44350154142.250.188.226192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.906313896 CEST50154443192.168.2.4142.250.188.226
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.906935930 CEST44350154142.250.188.226192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.906990051 CEST50154443192.168.2.4142.250.188.226
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.908906937 CEST50154443192.168.2.4142.250.188.226
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.909148932 CEST44350154142.250.188.226192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.909276962 CEST50154443192.168.2.4142.250.188.226
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.909287930 CEST44350154142.250.188.226192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.954159975 CEST50154443192.168.2.4142.250.188.226
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.073057890 CEST4435014843.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.073092937 CEST4435014843.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.073101997 CEST4435014843.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.073132038 CEST4435014843.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.073156118 CEST4435014843.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.073163986 CEST4435014843.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.073182106 CEST50148443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.073211908 CEST4435014843.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.073225975 CEST50148443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.073263884 CEST50148443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.141448975 CEST4435015323.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.141794920 CEST50153443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.141809940 CEST4435015323.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.142142057 CEST4435015323.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.142481089 CEST50153443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.142539024 CEST4435015323.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.142607927 CEST50153443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.181823969 CEST50153443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.181834936 CEST4435015323.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.361462116 CEST44350154142.250.188.226192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.361546040 CEST44350154142.250.188.226192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.361613035 CEST50154443192.168.2.4142.250.188.226
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.362874031 CEST50154443192.168.2.4142.250.188.226
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.362896919 CEST44350154142.250.188.226192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.388883114 CEST4435015323.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.388961077 CEST4435015323.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.389040947 CEST50153443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.389714003 CEST50153443192.168.2.423.23.113.206
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.389729977 CEST4435015323.23.113.206192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.406845093 CEST4435014843.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.406856060 CEST4435014843.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.406879902 CEST4435014843.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.406958103 CEST50148443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.406958103 CEST50148443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.406976938 CEST4435014843.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.407011032 CEST4435014843.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.407109976 CEST50148443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.407227039 CEST50148443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.407236099 CEST4435014843.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.415596962 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.415644884 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.415746927 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.415955067 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.415968895 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.546931982 CEST50158443192.168.2.4142.250.68.66
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.546968937 CEST44350158142.250.68.66192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.547033072 CEST50158443192.168.2.4142.250.68.66
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.547250032 CEST50158443192.168.2.4142.250.68.66
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.547264099 CEST44350158142.250.68.66192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.965948105 CEST44350158142.250.68.66192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.966195107 CEST50158443192.168.2.4142.250.68.66
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.966207027 CEST44350158142.250.68.66192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.966552019 CEST44350158142.250.68.66192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.966608047 CEST50158443192.168.2.4142.250.68.66
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.967226028 CEST44350158142.250.68.66192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.967279911 CEST50158443192.168.2.4142.250.68.66
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.967485905 CEST50158443192.168.2.4142.250.68.66
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.967533112 CEST44350158142.250.68.66192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.967603922 CEST50158443192.168.2.4142.250.68.66
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.967608929 CEST44350158142.250.68.66192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:00.010992050 CEST50158443192.168.2.4142.250.68.66
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:00.325558901 CEST50159443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:00.325614929 CEST44350159142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:00.325705051 CEST50159443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:00.325915098 CEST50159443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:00.325928926 CEST44350159142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:00.443989038 CEST44350158142.250.68.66192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:00.444075108 CEST44350158142.250.68.66192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:00.444116116 CEST50158443192.168.2.4142.250.68.66
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:00.445636988 CEST50158443192.168.2.4142.250.68.66
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:00.445651054 CEST44350158142.250.68.66192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:00.751307964 CEST44350159142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:00.751718044 CEST50159443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:00.751739025 CEST44350159142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:00.752064943 CEST44350159142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:00.752425909 CEST50159443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:00.752481937 CEST44350159142.250.176.4192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:00.754106045 CEST44350014103.42.133.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:00.754199982 CEST44350014103.42.133.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:00.754254103 CEST50014443192.168.2.4103.42.133.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:00.798607111 CEST50159443192.168.2.4142.250.176.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:01.093519926 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:01.093789101 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:01.093820095 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:01.095114946 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:01.095460892 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:01.095587015 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:01.095593929 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:01.095632076 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:01.147449970 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:01.765255928 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:01.765326977 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:01.765346050 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:01.765384912 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:01.765419006 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:01.765435934 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:01.765446901 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:01.765475035 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:01.765497923 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:01.765497923 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:01.765497923 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:01.765520096 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.099608898 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.099647045 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.099692106 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.099746943 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.099783897 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.099798918 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.099827051 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.192490101 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.192508936 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.192573071 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.192593098 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.192643881 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.433634996 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.433671951 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.433717012 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.433721066 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.433756113 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.433772087 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.433789968 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.433814049 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.435246944 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.435301065 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.435339928 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.435347080 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.435359955 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.435385942 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.526742935 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.526803017 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.526835918 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.526864052 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.526885986 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.526901007 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.767568111 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.767587900 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.767630100 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.767652988 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.767683983 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.767700911 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.767729044 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.768359900 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.768373966 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.768424034 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.768433094 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.768474102 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.769504070 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.769519091 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.769565105 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.769572973 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.769614935 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.861133099 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.861154079 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.861205101 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.861231089 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:02.861270905 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.101655006 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.101671934 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.101705074 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.101738930 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.101767063 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.101783037 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.101811886 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.103014946 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.103034973 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.103133917 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.103144884 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.103187084 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.103936911 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.103954077 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.104031086 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.104038000 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.104080915 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.240668058 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.240690947 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.240730047 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.240740061 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.240766048 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.240781069 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.435611010 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.435636997 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.435678959 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.435687065 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.435730934 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.435748100 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.436803102 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.436816931 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.436891079 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.436897039 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.436938047 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.482475996 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.482510090 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.482558012 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.482587099 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.482614040 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.482630968 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.574666023 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.574696064 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.574759007 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.574785948 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.574812889 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.574841976 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.769757032 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.769781113 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.769851923 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.769860983 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.769905090 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.770900011 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.770914078 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.770967007 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.770972013 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.771009922 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.771389008 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.771451950 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.771457911 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.771471024 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.771481037 CEST4435015643.251.41.15192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.771506071 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:15:03.771523952 CEST50156443192.168.2.443.251.41.15
                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.024293900 CEST6403653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.024491072 CEST4920553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.024905920 CEST5312853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.025330067 CEST5801453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.193499088 CEST53560791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.204060078 CEST53640361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.204844952 CEST53492051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.204953909 CEST53531281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.205240011 CEST53580141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:59.302448988 CEST53639701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.213804960 CEST5190053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.213989019 CEST5311853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.393955946 CEST53531181.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.393970966 CEST53519001.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:04.569696903 CEST53558131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:05.622136116 CEST53548431.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:07.616053104 CEST5139453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:07.617863894 CEST6317953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:08.657902002 CEST6005453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:08.658740997 CEST6272953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:09.952359915 CEST53641871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:11.053951025 CEST138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:12.466867924 CEST5764953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:12.467489004 CEST5956553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:12.648650885 CEST53595651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:16.405380011 CEST53571061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:21.464381933 CEST5115753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:21.464832067 CEST5590153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:21.645303965 CEST53559011.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.052124023 CEST6249953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.052504063 CEST5507953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.054708004 CEST5639853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.055021048 CEST5659153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.550168991 CEST5542353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.550532103 CEST5014853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.731554031 CEST53501481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.743911982 CEST53554231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.491095066 CEST5160853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.491347075 CEST5052753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:29.049552917 CEST6314553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:29.050255060 CEST5581953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:33.088531971 CEST5492653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:33.089211941 CEST5668353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:35.439436913 CEST53610131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:38.380403042 CEST53538811.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.299067020 CEST6307653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.299372911 CEST6310153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.480031013 CEST53631011.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.480185032 CEST53630761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.315519094 CEST5587053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.316008091 CEST5854653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.321340084 CEST5393353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.321635008 CEST6317553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.321990967 CEST5154553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.322151899 CEST6553053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.328663111 CEST6450553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.329721928 CEST5071953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.476496935 CEST5140653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.479017973 CEST5637453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.501523972 CEST53539331.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.501830101 CEST53631751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.502105951 CEST53515451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.502135992 CEST53655301.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.511765957 CEST53507191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.656864882 CEST53514061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.660294056 CEST53563741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.469450951 CEST4971853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.469815969 CEST6255853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.600063086 CEST5570253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.604772091 CEST5696253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.649430037 CEST53497181.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.649703026 CEST53625581.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.780440092 CEST53557021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.784631968 CEST53569621.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.574637890 CEST5529453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.575222015 CEST6177153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.694192886 CEST5503153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.694500923 CEST5032153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.754771948 CEST53552941.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.754877090 CEST53617711.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.874227047 CEST53503211.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.980160952 CEST5150953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.980351925 CEST5113353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.170655966 CEST53511331.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.171992064 CEST53515091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.766823053 CEST5650853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.767093897 CEST5791453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.946912050 CEST53579141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.428118944 CEST5105153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.428390980 CEST6003153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.608453035 CEST53510511.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.609529972 CEST53600311.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.059699059 CEST5480653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.060277939 CEST6312353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.068830013 CEST5222553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.069729090 CEST6022853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.239424944 CEST53548061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.240619898 CEST53631231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.249383926 CEST53602281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.659071922 CEST6074353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.659333944 CEST6151953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.682945967 CEST6278953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.683232069 CEST5002753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.839016914 CEST53615191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.839921951 CEST53607431.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.863761902 CEST53627891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.863869905 CEST53500271.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:49.366908073 CEST6543053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:49.367336035 CEST6037753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:49.547280073 CEST53654301.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:49.547512054 CEST53603771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:57.446104050 CEST53599271.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:58.298846960 CEST53505341.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.789249897 CEST6312553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.789922953 CEST5426753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.795820951 CEST5457553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.796402931 CEST6392653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.972429991 CEST53538001.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.973102093 CEST53621371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.987411022 CEST5755353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.987920046 CEST6553053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.167876959 CEST53575531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.168308020 CEST53655301.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.170841932 CEST53563641.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.198982000 CEST5770153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.199553013 CEST6515753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.243840933 CEST6129653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.244162083 CEST6256253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.380114079 CEST53651571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.471240997 CEST6386453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.471837997 CEST5097153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.602786064 CEST5245753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.603351116 CEST5172653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.662417889 CEST5230653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.663042068 CEST5618853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.783243895 CEST53517261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.783509970 CEST53524571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.974607944 CEST53651681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.984477997 CEST53495231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:10.375732899 CEST53533421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:13.198331118 CEST53532331.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:14.640487909 CEST53586981.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:15.262064934 CEST5075953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:15.262553930 CEST5247653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:15.443435907 CEST53524761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:16.096534014 CEST5293253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:16.096787930 CEST5263753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:16.276777983 CEST53526371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:16.278161049 CEST53529321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.107234955 CEST6264953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.107557058 CEST6290453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.287039042 CEST53626491.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.287285089 CEST53629041.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.756320953 CEST5961553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.756561041 CEST5663753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.761770010 CEST5996253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.761956930 CEST6520353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.939821959 CEST53651381.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.939855099 CEST53602681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.943557978 CEST53599621.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.944226980 CEST53652031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:24.128494024 CEST53501061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:24.310625076 CEST53507441.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:24.310815096 CEST53512431.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.205503941 CEST6427153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.205748081 CEST6462653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.385339022 CEST53642711.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.385636091 CEST53646261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.531795979 CEST53511601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:40.648349047 CEST53584091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.361368895 CEST5088753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.361987114 CEST5298953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.369168997 CEST5439753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.369599104 CEST5660153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.549531937 CEST53543971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.550312996 CEST53566011.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.275352955 CEST5591953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.275631905 CEST5222753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.441776037 CEST5833553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.442095995 CEST6400953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.456336975 CEST5581653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.456608057 CEST5775353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.457782984 CEST53522271.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.636368990 CEST53577531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.636778116 CEST53558161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.193686962 CEST6086553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.194045067 CEST6511153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.373455048 CEST53608651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.373799086 CEST53651111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.481193066 CEST5738953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.481585979 CEST5243453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.661123991 CEST53573891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.661528111 CEST53524341.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.103554964 CEST5415653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.103888988 CEST6060753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.518174887 CEST5636753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.518363953 CEST5305953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.698246002 CEST53563671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.698312998 CEST53530591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.440968037 CEST5240553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.441282034 CEST4935053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.442230940 CEST4987953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.442545891 CEST5922253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.532208920 CEST5952253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.532407045 CEST5436953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.545267105 CEST5506053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.545690060 CEST6499253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.620743036 CEST53524051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.621453047 CEST53493501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.622387886 CEST53498791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.622426033 CEST53592221.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.711785078 CEST53595221.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.713253021 CEST53543691.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.482726097 CEST5426253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.482918024 CEST5213453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.662472010 CEST53521341.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.662688017 CEST53542621.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.207020998 CEST6226253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.207372904 CEST5417253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.316828012 CEST6163553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.317034960 CEST5879353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.387557030 CEST53622621.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.387656927 CEST53541721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.496854067 CEST53616351.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.496898890 CEST53587931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.365874052 CEST4990853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.366003990 CEST5342853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.546072006 CEST53499081.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.546302080 CEST53534281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:59.662290096 CEST192.168.2.41.1.1.1c2a6(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:08.838665009 CEST192.168.2.41.1.1.1c28f(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.473676920 CEST192.168.2.41.1.1.1c27a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.024293900 CEST192.168.2.41.1.1.10x2efaStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.024491072 CEST192.168.2.41.1.1.10xa38bStandard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.024905920 CEST192.168.2.41.1.1.10x1ca3Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.025330067 CEST192.168.2.41.1.1.10x92d5Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.213804960 CEST192.168.2.41.1.1.10x6275Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.213989019 CEST192.168.2.41.1.1.10xd891Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:07.616053104 CEST192.168.2.41.1.1.10xdf7bStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:07.617863894 CEST192.168.2.41.1.1.10x5415Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:08.657902002 CEST192.168.2.41.1.1.10x12acStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:08.658740997 CEST192.168.2.41.1.1.10x1cdaStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:12.466867924 CEST192.168.2.41.1.1.10x3126Standard query (0)y.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:12.467489004 CEST192.168.2.41.1.1.10xe104Standard query (0)y.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:21.464381933 CEST192.168.2.41.1.1.10xf9f6Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:21.464832067 CEST192.168.2.41.1.1.10x9b62Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.052124023 CEST192.168.2.41.1.1.10xf202Standard query (0)amp.azure.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.052504063 CEST192.168.2.41.1.1.10xf8e5Standard query (0)amp.azure.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.054708004 CEST192.168.2.41.1.1.10x5686Standard query (0)amcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.055021048 CEST192.168.2.41.1.1.10xf541Standard query (0)amcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.550168991 CEST192.168.2.41.1.1.10xec9Standard query (0)static.cloud.coveo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.550532103 CEST192.168.2.41.1.1.10xb2e6Standard query (0)static.cloud.coveo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.491095066 CEST192.168.2.41.1.1.10x4c99Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.491347075 CEST192.168.2.41.1.1.10x6043Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:29.049552917 CEST192.168.2.41.1.1.10xa680Standard query (0)pixel.mathtag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:29.050255060 CEST192.168.2.41.1.1.10x8fd5Standard query (0)pixel.mathtag.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:33.088531971 CEST192.168.2.41.1.1.10xb11fStandard query (0)pixel.mathtag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:33.089211941 CEST192.168.2.41.1.1.10xffd8Standard query (0)pixel.mathtag.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.299067020 CEST192.168.2.41.1.1.10x9868Standard query (0)cdnssl.clicktale.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.299372911 CEST192.168.2.41.1.1.10x32eeStandard query (0)cdnssl.clicktale.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.315519094 CEST192.168.2.41.1.1.10x31dcStandard query (0)munchkin.marketo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.316008091 CEST192.168.2.41.1.1.10x7b2bStandard query (0)munchkin.marketo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.321340084 CEST192.168.2.41.1.1.10x1513Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.321635008 CEST192.168.2.41.1.1.10x891fStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.321990967 CEST192.168.2.41.1.1.10x8b85Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.322151899 CEST192.168.2.41.1.1.10x6106Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.328663111 CEST192.168.2.41.1.1.10x566eStandard query (0)dc.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.329721928 CEST192.168.2.41.1.1.10xf258Standard query (0)dc.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.476496935 CEST192.168.2.41.1.1.10x9b48Standard query (0)cdnssl.clicktale.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.479017973 CEST192.168.2.41.1.1.10xf46eStandard query (0)cdnssl.clicktale.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.469450951 CEST192.168.2.41.1.1.10x5b9fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.469815969 CEST192.168.2.41.1.1.10x7914Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.600063086 CEST192.168.2.41.1.1.10x380eStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.604772091 CEST192.168.2.41.1.1.10x80b4Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.574637890 CEST192.168.2.41.1.1.10xd61dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.575222015 CEST192.168.2.41.1.1.10xd46cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.694192886 CEST192.168.2.41.1.1.10xd81bStandard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.694500923 CEST192.168.2.41.1.1.10x818fStandard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.980160952 CEST192.168.2.41.1.1.10xe692Standard query (0)157-gqe-382.mktoresp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.980351925 CEST192.168.2.41.1.1.10xbafdStandard query (0)157-gqe-382.mktoresp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.766823053 CEST192.168.2.41.1.1.10xbf66Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.767093897 CEST192.168.2.41.1.1.10x9154Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.428118944 CEST192.168.2.41.1.1.10xe24cStandard query (0)q-aus1.clicktale.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.428390980 CEST192.168.2.41.1.1.10xe2d3Standard query (0)q-aus1.clicktale.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.059699059 CEST192.168.2.41.1.1.10x56bfStandard query (0)c.clicktale.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.060277939 CEST192.168.2.41.1.1.10x9ad5Standard query (0)c.clicktale.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.068830013 CEST192.168.2.41.1.1.10xa352Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.069729090 CEST192.168.2.41.1.1.10x18b1Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.659071922 CEST192.168.2.41.1.1.10x778bStandard query (0)q-aus1.clicktale.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.659333944 CEST192.168.2.41.1.1.10xd754Standard query (0)q-aus1.clicktale.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.682945967 CEST192.168.2.41.1.1.10x47a9Standard query (0)k-aus1.clicktale.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.683232069 CEST192.168.2.41.1.1.10x6845Standard query (0)k-aus1.clicktale.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:49.366908073 CEST192.168.2.41.1.1.10xad6eStandard query (0)k-aus1.clicktale.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:49.367336035 CEST192.168.2.41.1.1.10x8f82Standard query (0)k-aus1.clicktale.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.789249897 CEST192.168.2.41.1.1.10xa902Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.789922953 CEST192.168.2.41.1.1.10x94fStandard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.795820951 CEST192.168.2.41.1.1.10x8537Standard query (0)lptag.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.796402931 CEST192.168.2.41.1.1.10x16e1Standard query (0)lptag.liveperson.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.987411022 CEST192.168.2.41.1.1.10x14eeStandard query (0)lpcdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.987920046 CEST192.168.2.41.1.1.10x5331Standard query (0)lpcdn.lpsnmedia.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.198982000 CEST192.168.2.41.1.1.10x6c47Standard query (0)accdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.199553013 CEST192.168.2.41.1.1.10x49a7Standard query (0)accdn.lpsnmedia.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.243840933 CEST192.168.2.41.1.1.10x7dfaStandard query (0)publisher.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.244162083 CEST192.168.2.41.1.1.10xa07bStandard query (0)publisher.liveperson.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.471240997 CEST192.168.2.41.1.1.10x68f4Standard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.471837997 CEST192.168.2.41.1.1.10x7e4bStandard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.602786064 CEST192.168.2.41.1.1.10xe8deStandard query (0)d.impactradius-event.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.603351116 CEST192.168.2.41.1.1.10x90a0Standard query (0)d.impactradius-event.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.662417889 CEST192.168.2.41.1.1.10x54a7Standard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.663042068 CEST192.168.2.41.1.1.10xcb9Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:15.262064934 CEST192.168.2.41.1.1.10x8bbStandard query (0)y.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:15.262553930 CEST192.168.2.41.1.1.10xc2e0Standard query (0)y.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:16.096534014 CEST192.168.2.41.1.1.10x62f2Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:16.096787930 CEST192.168.2.41.1.1.10x413dStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.107234955 CEST192.168.2.41.1.1.10xfeecStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.107557058 CEST192.168.2.41.1.1.10x2591Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.756320953 CEST192.168.2.41.1.1.10x727dStandard query (0)assets.onestore.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.756561041 CEST192.168.2.41.1.1.10xa6daStandard query (0)assets.onestore.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.761770010 CEST192.168.2.41.1.1.10xc61bStandard query (0)microsoftwindows.112.2o7.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.761956930 CEST192.168.2.41.1.1.10x89b4Standard query (0)microsoftwindows.112.2o7.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.205503941 CEST192.168.2.41.1.1.10xf5f1Standard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.205748081 CEST192.168.2.41.1.1.10x9611Standard query (0)clients1.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.361368895 CEST192.168.2.41.1.1.10x7a7bStandard query (0)publisher.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.361987114 CEST192.168.2.41.1.1.10x5abbStandard query (0)publisher.liveperson.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.369168997 CEST192.168.2.41.1.1.10x242eStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.369599104 CEST192.168.2.41.1.1.10x7284Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.275352955 CEST192.168.2.41.1.1.10x8ef3Standard query (0)dc.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.275631905 CEST192.168.2.41.1.1.10x8d86Standard query (0)dc.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.441776037 CEST192.168.2.41.1.1.10xadbfStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.442095995 CEST192.168.2.41.1.1.10x466Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.456336975 CEST192.168.2.41.1.1.10x2633Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.456608057 CEST192.168.2.41.1.1.10xbcd5Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.193686962 CEST192.168.2.41.1.1.10xe4c8Standard query (0)c.clicktale.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.194045067 CEST192.168.2.41.1.1.10xe5e4Standard query (0)c.clicktale.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.481193066 CEST192.168.2.41.1.1.10xb9d3Standard query (0)lpcdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.481585979 CEST192.168.2.41.1.1.10xeabcStandard query (0)lpcdn.lpsnmedia.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.103554964 CEST192.168.2.41.1.1.10xc1e3Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.103888988 CEST192.168.2.41.1.1.10x5e70Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.518174887 CEST192.168.2.41.1.1.10x8673Standard query (0)lpcdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.518363953 CEST192.168.2.41.1.1.10x4b2fStandard query (0)lpcdn.lpsnmedia.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.440968037 CEST192.168.2.41.1.1.10x7604Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.441282034 CEST192.168.2.41.1.1.10x7a54Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.442230940 CEST192.168.2.41.1.1.10x3e6aStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.442545891 CEST192.168.2.41.1.1.10x7cabStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.532208920 CEST192.168.2.41.1.1.10xbc9bStandard query (0)k-aus1.clicktale.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.532407045 CEST192.168.2.41.1.1.10xa060Standard query (0)k-aus1.clicktale.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.545267105 CEST192.168.2.41.1.1.10xec0dStandard query (0)lptag.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.545690060 CEST192.168.2.41.1.1.10xbf95Standard query (0)lptag.liveperson.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.482726097 CEST192.168.2.41.1.1.10x8360Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.482918024 CEST192.168.2.41.1.1.10x1178Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.207020998 CEST192.168.2.41.1.1.10x77f5Standard query (0)k-aus1.clicktale.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.207372904 CEST192.168.2.41.1.1.10xabb6Standard query (0)k-aus1.clicktale.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.316828012 CEST192.168.2.41.1.1.10xa55dStandard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.317034960 CEST192.168.2.41.1.1.10x8e51Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.365874052 CEST192.168.2.41.1.1.10xd93aStandard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.366003990 CEST192.168.2.41.1.1.10xcba7Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.204060078 CEST1.1.1.1192.168.2.40x2efaNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.204060078 CEST1.1.1.1192.168.2.40x2efaNo error (0)clients.l.google.com142.250.72.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.204844952 CEST1.1.1.1192.168.2.40xa38bNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:58.204953909 CEST1.1.1.1192.168.2.40x1ca3No error (0)accounts.google.com142.250.176.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:59.504995108 CEST1.1.1.1192.168.2.40x21c7No error (0)oxcrx34285.lithium.comcommunity.powerbi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:12:59.662216902 CEST1.1.1.1192.168.2.40x7f37No error (0)oxcrx34285.lithium.comcommunity.powerbi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.393955946 CEST1.1.1.1192.168.2.40xd891No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:00.393970966 CEST1.1.1.1192.168.2.40x6275No error (0)www.google.com142.250.176.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:05.043863058 CEST1.1.1.1192.168.2.40xff75No error (0)oxcrx34285.lithium.comcommunity.powerbi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:05.094614029 CEST1.1.1.1192.168.2.40x1c4bNo error (0)oxcrx34285.lithium.comcommunity.powerbi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:05.793428898 CEST1.1.1.1192.168.2.40x3fa7No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:05.793428898 CEST1.1.1.1192.168.2.40x3fa7No error (0)dual.part-0041.t-0009.t-msedge.netpart-0041.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:05.793428898 CEST1.1.1.1192.168.2.40x3fa7No error (0)part-0041.t-0009.t-msedge.net13.107.246.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:05.793428898 CEST1.1.1.1192.168.2.40x3fa7No error (0)part-0041.t-0009.t-msedge.net13.107.213.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:05.794339895 CEST1.1.1.1192.168.2.40x5ab0No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:07.811027050 CEST1.1.1.1192.168.2.40xdf7bNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:07.811027050 CEST1.1.1.1192.168.2.40xdf7bNo error (0)clarity.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:07.811027050 CEST1.1.1.1192.168.2.40xdf7bNo error (0)dual.part-0043.t-0009.t-msedge.netpart-0043.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:07.811027050 CEST1.1.1.1192.168.2.40xdf7bNo error (0)part-0043.t-0009.t-msedge.net13.107.246.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:07.811027050 CEST1.1.1.1192.168.2.40xdf7bNo error (0)part-0043.t-0009.t-msedge.net13.107.213.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:07.811847925 CEST1.1.1.1192.168.2.40x5415No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:07.811847925 CEST1.1.1.1192.168.2.40x5415No error (0)clarity.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:08.838603020 CEST1.1.1.1192.168.2.40x12acNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:08.838603020 CEST1.1.1.1192.168.2.40x12acNo error (0)clarity.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:08.838603020 CEST1.1.1.1192.168.2.40x12acNo error (0)dual.part-0041.t-0009.t-msedge.netpart-0041.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:08.838603020 CEST1.1.1.1192.168.2.40x12acNo error (0)part-0041.t-0009.t-msedge.net13.107.246.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:08.838603020 CEST1.1.1.1192.168.2.40x12acNo error (0)part-0041.t-0009.t-msedge.net13.107.213.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:08.839473963 CEST1.1.1.1192.168.2.40x1cdaNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:08.839473963 CEST1.1.1.1192.168.2.40x1cdaNo error (0)clarity.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:12.646853924 CEST1.1.1.1192.168.2.40x3126No error (0)y.clarity.msclarity-ingest-eus-f-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:12.648650885 CEST1.1.1.1192.168.2.40xe104No error (0)y.clarity.msclarity-ingest-eus-f-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:21.645283937 CEST1.1.1.1192.168.2.40xf9f6No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:21.645283937 CEST1.1.1.1192.168.2.40xf9f6No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:21.645303965 CEST1.1.1.1192.168.2.40x9b62No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:21.645303965 CEST1.1.1.1192.168.2.40x9b62No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.232613087 CEST1.1.1.1192.168.2.40xf202No error (0)amp.azure.net160C1.wpc.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.234046936 CEST1.1.1.1192.168.2.40xf8e5No error (0)amp.azure.net160C1.wpc.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.234855890 CEST1.1.1.1192.168.2.40x5686No error (0)amcdn.msftauth.netmecontrol-prod.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.234855890 CEST1.1.1.1192.168.2.40x5686No error (0)mecontrol-prod.azurefd.netregion-fdv2-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.234855890 CEST1.1.1.1192.168.2.40x5686No error (0)shed.dual-low.part-0041.t-0009.fdv2-t-msedge.netpart-0041.t-0009.fdv2-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.234855890 CEST1.1.1.1192.168.2.40x5686No error (0)part-0041.t-0009.fdv2-t-msedge.net13.107.238.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.234855890 CEST1.1.1.1192.168.2.40x5686No error (0)part-0041.t-0009.fdv2-t-msedge.net13.107.237.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.234967947 CEST1.1.1.1192.168.2.40xf541No error (0)amcdn.msftauth.netmecontrol-prod.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:23.234967947 CEST1.1.1.1192.168.2.40xf541No error (0)mecontrol-prod.azurefd.netregion-fdv2-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.743911982 CEST1.1.1.1192.168.2.40xec9No error (0)static.cloud.coveo.com13.226.228.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.743911982 CEST1.1.1.1192.168.2.40xec9No error (0)static.cloud.coveo.com13.226.228.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.743911982 CEST1.1.1.1192.168.2.40xec9No error (0)static.cloud.coveo.com13.226.228.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:24.743911982 CEST1.1.1.1192.168.2.40xec9No error (0)static.cloud.coveo.com13.226.228.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.672184944 CEST1.1.1.1192.168.2.40x4c99No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.672184944 CEST1.1.1.1192.168.2.40x4c99No error (0)dual.part-0041.t-0009.t-msedge.netpart-0041.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.672184944 CEST1.1.1.1192.168.2.40x4c99No error (0)part-0041.t-0009.t-msedge.net13.107.246.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.672184944 CEST1.1.1.1192.168.2.40x4c99No error (0)part-0041.t-0009.t-msedge.net13.107.213.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:26.672236919 CEST1.1.1.1192.168.2.40x6043No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:29.229353905 CEST1.1.1.1192.168.2.40xa680No error (0)pixel.mathtag.compixel.mathtag.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:29.230549097 CEST1.1.1.1192.168.2.40x8fd5No error (0)pixel.mathtag.compixel.mathtag.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:33.269217014 CEST1.1.1.1192.168.2.40xffd8No error (0)pixel.mathtag.compixel.mathtag.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:33.269265890 CEST1.1.1.1192.168.2.40xb11fNo error (0)pixel.mathtag.compixel.mathtag.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.480031013 CEST1.1.1.1192.168.2.40x32eeNo error (0)cdnssl.clicktale.netd1xbuscas8tetl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.480185032 CEST1.1.1.1192.168.2.40x9868No error (0)cdnssl.clicktale.netd1xbuscas8tetl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.480185032 CEST1.1.1.1192.168.2.40x9868No error (0)d1xbuscas8tetl.cloudfront.net216.137.39.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.480185032 CEST1.1.1.1192.168.2.40x9868No error (0)d1xbuscas8tetl.cloudfront.net216.137.39.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.480185032 CEST1.1.1.1192.168.2.40x9868No error (0)d1xbuscas8tetl.cloudfront.net216.137.39.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:39.480185032 CEST1.1.1.1192.168.2.40x9868No error (0)d1xbuscas8tetl.cloudfront.net216.137.39.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.495290995 CEST1.1.1.1192.168.2.40x31dcNo error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.496342897 CEST1.1.1.1192.168.2.40x7b2bNo error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.501523972 CEST1.1.1.1192.168.2.40x1513No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.501523972 CEST1.1.1.1192.168.2.40x1513No error (0)star-mini.c10r.facebook.com31.13.70.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.501830101 CEST1.1.1.1192.168.2.40x891fNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.502105951 CEST1.1.1.1192.168.2.40x8b85No error (0)googleads.g.doubleclick.net142.251.40.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.502135992 CEST1.1.1.1192.168.2.40x6106No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.508166075 CEST1.1.1.1192.168.2.40x566eNo error (0)dc.ads.linkedin.compx.ads.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.508166075 CEST1.1.1.1192.168.2.40x566eNo error (0)px.ads.linkedin.comwww.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.508166075 CEST1.1.1.1192.168.2.40x566eNo error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.511765957 CEST1.1.1.1192.168.2.40xf258No error (0)dc.ads.linkedin.compx.ads.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.511765957 CEST1.1.1.1192.168.2.40xf258No error (0)px.ads.linkedin.comwww.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.511765957 CEST1.1.1.1192.168.2.40xf258No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.656864882 CEST1.1.1.1192.168.2.40x9b48No error (0)cdnssl.clicktale.netd1xbuscas8tetl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.656864882 CEST1.1.1.1192.168.2.40x9b48No error (0)d1xbuscas8tetl.cloudfront.net216.137.39.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.656864882 CEST1.1.1.1192.168.2.40x9b48No error (0)d1xbuscas8tetl.cloudfront.net216.137.39.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.656864882 CEST1.1.1.1192.168.2.40x9b48No error (0)d1xbuscas8tetl.cloudfront.net216.137.39.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.656864882 CEST1.1.1.1192.168.2.40x9b48No error (0)d1xbuscas8tetl.cloudfront.net216.137.39.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:41.660294056 CEST1.1.1.1192.168.2.40xf46eNo error (0)cdnssl.clicktale.netd1xbuscas8tetl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.649430037 CEST1.1.1.1192.168.2.40x5b9fNo error (0)www.google.com142.250.188.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.649703026 CEST1.1.1.1192.168.2.40x7914No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.780440092 CEST1.1.1.1192.168.2.40x380eNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.780440092 CEST1.1.1.1192.168.2.40x380eNo error (0)star-mini.c10r.facebook.com157.240.11.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:42.784631968 CEST1.1.1.1192.168.2.40x80b4No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.754771948 CEST1.1.1.1192.168.2.40xd61dNo error (0)www.google.com172.217.12.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.754877090 CEST1.1.1.1192.168.2.40xd46cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.778739929 CEST1.1.1.1192.168.2.40x6caNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.789524078 CEST1.1.1.1192.168.2.40xa9b2No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.874227047 CEST1.1.1.1192.168.2.40x818fNo error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:43.874268055 CEST1.1.1.1192.168.2.40xd81bNo error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.171992064 CEST1.1.1.1192.168.2.40xe692No error (0)157-gqe-382.mktoresp.com192.28.147.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.946571112 CEST1.1.1.1192.168.2.40xbf66No error (0)px.ads.linkedin.comwww.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.946571112 CEST1.1.1.1192.168.2.40xbf66No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.946912050 CEST1.1.1.1192.168.2.40x9154No error (0)px.ads.linkedin.comwww.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:44.946912050 CEST1.1.1.1192.168.2.40x9154No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.608453035 CEST1.1.1.1192.168.2.40xe24cNo error (0)q-aus1.clicktale.netq-aus1.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.608453035 CEST1.1.1.1192.168.2.40xe24cNo error (0)q-aus1.contentsquare.net3.216.63.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.608453035 CEST1.1.1.1192.168.2.40xe24cNo error (0)q-aus1.contentsquare.net52.1.135.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.608453035 CEST1.1.1.1192.168.2.40xe24cNo error (0)q-aus1.contentsquare.net44.218.65.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:45.609529972 CEST1.1.1.1192.168.2.40xe2d3No error (0)q-aus1.clicktale.netq-aus1.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.234880924 CEST1.1.1.1192.168.2.40xe591No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.239356041 CEST1.1.1.1192.168.2.40x2bb5No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.239424944 CEST1.1.1.1192.168.2.40x56bfNo error (0)c.clicktale.netc.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.239424944 CEST1.1.1.1192.168.2.40x56bfNo error (0)c.bf.contentsquare.net44.207.119.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.239424944 CEST1.1.1.1192.168.2.40x56bfNo error (0)c.bf.contentsquare.net34.226.31.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.239424944 CEST1.1.1.1192.168.2.40x56bfNo error (0)c.bf.contentsquare.net3.232.209.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.239424944 CEST1.1.1.1192.168.2.40x56bfNo error (0)c.bf.contentsquare.net18.205.223.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.240619898 CEST1.1.1.1192.168.2.40x9ad5No error (0)c.clicktale.netc.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.249177933 CEST1.1.1.1192.168.2.40xa352No error (0)px.ads.linkedin.comwww.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.249177933 CEST1.1.1.1192.168.2.40xa352No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.249383926 CEST1.1.1.1192.168.2.40x18b1No error (0)px.ads.linkedin.comwww.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:46.249383926 CEST1.1.1.1192.168.2.40x18b1No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.839016914 CEST1.1.1.1192.168.2.40xd754No error (0)q-aus1.clicktale.netq-aus1.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.839921951 CEST1.1.1.1192.168.2.40x778bNo error (0)q-aus1.clicktale.netq-aus1.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.839921951 CEST1.1.1.1192.168.2.40x778bNo error (0)q-aus1.contentsquare.net3.216.63.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.839921951 CEST1.1.1.1192.168.2.40x778bNo error (0)q-aus1.contentsquare.net44.218.65.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.839921951 CEST1.1.1.1192.168.2.40x778bNo error (0)q-aus1.contentsquare.net52.1.135.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.863761902 CEST1.1.1.1192.168.2.40x47a9No error (0)k-aus1.clicktale.netk.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.863761902 CEST1.1.1.1192.168.2.40x47a9No error (0)k.bf.contentsquare.net54.209.64.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.863761902 CEST1.1.1.1192.168.2.40x47a9No error (0)k.bf.contentsquare.net3.213.199.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:47.863869905 CEST1.1.1.1192.168.2.40x6845No error (0)k-aus1.clicktale.netk.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:49.547280073 CEST1.1.1.1192.168.2.40xad6eNo error (0)k-aus1.clicktale.netk.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:49.547280073 CEST1.1.1.1192.168.2.40xad6eNo error (0)k.bf.contentsquare.net23.23.113.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:49.547280073 CEST1.1.1.1192.168.2.40xad6eNo error (0)k.bf.contentsquare.net34.228.102.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:49.547512054 CEST1.1.1.1192.168.2.40x8f82No error (0)k-aus1.clicktale.netk.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.969813108 CEST1.1.1.1192.168.2.40xa902No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.970472097 CEST1.1.1.1192.168.2.40x94fNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.976609945 CEST1.1.1.1192.168.2.40x8537No error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.976609945 CEST1.1.1.1192.168.2.40x8537No error (0)livepersontag.d1.teridioncloud.netlivepersontag.teridion.systemsCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.976609945 CEST1.1.1.1192.168.2.40x8537No error (0)livepersontag.teridion.systems103.42.133.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.976609945 CEST1.1.1.1192.168.2.40x8537No error (0)livepersontag.teridion.systems43.251.41.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.976644993 CEST1.1.1.1192.168.2.40x16e1No error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:13:59.976644993 CEST1.1.1.1192.168.2.40x16e1No error (0)livepersontag.d1.teridioncloud.netlivepersontag.teridion.systemsCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.167876959 CEST1.1.1.1192.168.2.40x14eeNo error (0)lpcdn.lpsnmedia.net34.120.154.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.378835917 CEST1.1.1.1192.168.2.40x6c47No error (0)accdn.lpsnmedia.netgeo.accdn.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.380114079 CEST1.1.1.1192.168.2.40x49a7No error (0)accdn.lpsnmedia.netgeo.accdn.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.424577951 CEST1.1.1.1192.168.2.40x7dfaNo error (0)publisher.liveperson.netpublisher.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.424577951 CEST1.1.1.1192.168.2.40x7dfaNo error (0)liveperson.map.fastly.net151.101.193.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.424577951 CEST1.1.1.1192.168.2.40x7dfaNo error (0)liveperson.map.fastly.net151.101.129.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.424577951 CEST1.1.1.1192.168.2.40x7dfaNo error (0)liveperson.map.fastly.net151.101.1.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.424577951 CEST1.1.1.1192.168.2.40x7dfaNo error (0)liveperson.map.fastly.net151.101.65.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.473604918 CEST1.1.1.1192.168.2.40xa07bNo error (0)publisher.liveperson.netpublisher.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.651401043 CEST1.1.1.1192.168.2.40x68f4No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.651401043 CEST1.1.1.1192.168.2.40x68f4No error (0)dual.part-0041.t-0009.t-msedge.netpart-0041.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.651401043 CEST1.1.1.1192.168.2.40x68f4No error (0)part-0041.t-0009.t-msedge.net13.107.213.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.651401043 CEST1.1.1.1192.168.2.40x68f4No error (0)part-0041.t-0009.t-msedge.net13.107.246.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.652369976 CEST1.1.1.1192.168.2.40x7e4bNo error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.783509970 CEST1.1.1.1192.168.2.40xe8deNo error (0)d.impactradius-event.com35.186.249.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.842997074 CEST1.1.1.1192.168.2.40x54a7No error (0)analytics.tiktok.comanalytics.tiktok.com.bytewlb.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:00.844290972 CEST1.1.1.1192.168.2.40xcb9No error (0)analytics.tiktok.comanalytics.tiktok.com.bytewlb.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:15.442905903 CEST1.1.1.1192.168.2.40x8bbNo error (0)y.clarity.msclarity-ingest-eus-f-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:15.443435907 CEST1.1.1.1192.168.2.40xc2e0No error (0)y.clarity.msclarity-ingest-eus-f-sc.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:16.278161049 CEST1.1.1.1192.168.2.40x62f2No error (0)cm.g.doubleclick.net142.250.72.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:17.287039042 CEST1.1.1.1192.168.2.40xfeecNo error (0)cm.g.doubleclick.net142.250.176.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.936849117 CEST1.1.1.1192.168.2.40xa6daNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.937422037 CEST1.1.1.1192.168.2.40x727dNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.943557978 CEST1.1.1.1192.168.2.40xc61bNo error (0)microsoftwindows.112.2o7.net63.140.36.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.943557978 CEST1.1.1.1192.168.2.40xc61bNo error (0)microsoftwindows.112.2o7.net63.140.36.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.943557978 CEST1.1.1.1192.168.2.40xc61bNo error (0)microsoftwindows.112.2o7.net63.140.36.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.943557978 CEST1.1.1.1192.168.2.40xc61bNo error (0)microsoftwindows.112.2o7.net63.140.36.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.943557978 CEST1.1.1.1192.168.2.40xc61bNo error (0)microsoftwindows.112.2o7.net63.140.36.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.943557978 CEST1.1.1.1192.168.2.40xc61bNo error (0)microsoftwindows.112.2o7.net63.140.36.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.943557978 CEST1.1.1.1192.168.2.40xc61bNo error (0)microsoftwindows.112.2o7.net63.140.36.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.943557978 CEST1.1.1.1192.168.2.40xc61bNo error (0)microsoftwindows.112.2o7.net63.140.36.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.943557978 CEST1.1.1.1192.168.2.40xc61bNo error (0)microsoftwindows.112.2o7.net63.140.36.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:23.943557978 CEST1.1.1.1192.168.2.40xc61bNo error (0)microsoftwindows.112.2o7.net63.140.36.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.385339022 CEST1.1.1.1192.168.2.40xf5f1No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.385339022 CEST1.1.1.1192.168.2.40xf5f1No error (0)clients.l.google.com142.250.68.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:25.385636091 CEST1.1.1.1192.168.2.40x9611No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.543236971 CEST1.1.1.1192.168.2.40x7a7bNo error (0)publisher.liveperson.netpublisher.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.543236971 CEST1.1.1.1192.168.2.40x7a7bNo error (0)liveperson.map.fastly.net151.101.1.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.543236971 CEST1.1.1.1192.168.2.40x7a7bNo error (0)liveperson.map.fastly.net151.101.65.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.543236971 CEST1.1.1.1192.168.2.40x7a7bNo error (0)liveperson.map.fastly.net151.101.129.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.543236971 CEST1.1.1.1192.168.2.40x7a7bNo error (0)liveperson.map.fastly.net151.101.193.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.549531937 CEST1.1.1.1192.168.2.40x242eNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.549531937 CEST1.1.1.1192.168.2.40x242eNo error (0)star-mini.c10r.facebook.com31.13.70.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.550312996 CEST1.1.1.1192.168.2.40x7284No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:52.585813999 CEST1.1.1.1192.168.2.40x5abbNo error (0)publisher.liveperson.netpublisher.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.435719967 CEST1.1.1.1192.168.2.40xad04No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.445421934 CEST1.1.1.1192.168.2.40x1407No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.457782984 CEST1.1.1.1192.168.2.40x8d86No error (0)dc.ads.linkedin.compx.ads.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.457782984 CEST1.1.1.1192.168.2.40x8d86No error (0)px.ads.linkedin.comwww.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.457782984 CEST1.1.1.1192.168.2.40x8d86No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.459047079 CEST1.1.1.1192.168.2.40x8ef3No error (0)dc.ads.linkedin.compx.ads.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.459047079 CEST1.1.1.1192.168.2.40x8ef3No error (0)px.ads.linkedin.comwww.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.459047079 CEST1.1.1.1192.168.2.40x8ef3No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.621675968 CEST1.1.1.1192.168.2.40xadbfNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.621675968 CEST1.1.1.1192.168.2.40xadbfNo error (0)clarity.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.621675968 CEST1.1.1.1192.168.2.40xadbfNo error (0)dual.part-0041.t-0009.t-msedge.netpart-0041.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.621675968 CEST1.1.1.1192.168.2.40xadbfNo error (0)part-0041.t-0009.t-msedge.net13.107.213.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.621675968 CEST1.1.1.1192.168.2.40xadbfNo error (0)part-0041.t-0009.t-msedge.net13.107.246.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.621936083 CEST1.1.1.1192.168.2.40x466No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.621936083 CEST1.1.1.1192.168.2.40x466No error (0)clarity.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.636368990 CEST1.1.1.1192.168.2.40xbcd5No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.636778116 CEST1.1.1.1192.168.2.40x2633No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:53.636778116 CEST1.1.1.1192.168.2.40x2633No error (0)star-mini.c10r.facebook.com157.240.11.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.373455048 CEST1.1.1.1192.168.2.40xe4c8No error (0)c.clicktale.netc.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.373455048 CEST1.1.1.1192.168.2.40xe4c8No error (0)c.bf.contentsquare.net34.226.31.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.373455048 CEST1.1.1.1192.168.2.40xe4c8No error (0)c.bf.contentsquare.net3.232.209.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.373455048 CEST1.1.1.1192.168.2.40xe4c8No error (0)c.bf.contentsquare.net44.207.119.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.373455048 CEST1.1.1.1192.168.2.40xe4c8No error (0)c.bf.contentsquare.net18.205.223.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.373799086 CEST1.1.1.1192.168.2.40xe5e4No error (0)c.clicktale.netc.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.646986961 CEST1.1.1.1192.168.2.40xacc3No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.647274971 CEST1.1.1.1192.168.2.40xb0caNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:54.661123991 CEST1.1.1.1192.168.2.40xb9d3No error (0)lpcdn.lpsnmedia.net34.120.154.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.283961058 CEST1.1.1.1192.168.2.40xc1e3No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.283961058 CEST1.1.1.1192.168.2.40xc1e3No error (0)dual.part-0043.t-0009.t-msedge.netpart-0043.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.283961058 CEST1.1.1.1192.168.2.40xc1e3No error (0)part-0043.t-0009.t-msedge.net13.107.213.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.283961058 CEST1.1.1.1192.168.2.40xc1e3No error (0)part-0043.t-0009.t-msedge.net13.107.246.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.284229994 CEST1.1.1.1192.168.2.40x5e70No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:55.698246002 CEST1.1.1.1192.168.2.40x8673No error (0)lpcdn.lpsnmedia.net34.120.154.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.620743036 CEST1.1.1.1192.168.2.40x7604No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.620743036 CEST1.1.1.1192.168.2.40x7604No error (0)gslb-2.demdex.netedge-usw2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.620743036 CEST1.1.1.1192.168.2.40x7604No error (0)edge-usw2.demdex.netdcs-edge-usw2-620097651.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.620743036 CEST1.1.1.1192.168.2.40x7604No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com52.33.228.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.620743036 CEST1.1.1.1192.168.2.40x7604No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com52.10.212.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.620743036 CEST1.1.1.1192.168.2.40x7604No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com54.190.231.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.620743036 CEST1.1.1.1192.168.2.40x7604No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com52.13.17.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.620743036 CEST1.1.1.1192.168.2.40x7604No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com35.167.175.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.620743036 CEST1.1.1.1192.168.2.40x7604No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com52.43.151.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.620743036 CEST1.1.1.1192.168.2.40x7604No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com44.236.202.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.620743036 CEST1.1.1.1192.168.2.40x7604No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com52.32.242.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.621453047 CEST1.1.1.1192.168.2.40x7a54No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.621453047 CEST1.1.1.1192.168.2.40x7a54No error (0)gslb-2.demdex.netedge-usw2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.621453047 CEST1.1.1.1192.168.2.40x7a54No error (0)edge-usw2.demdex.netdcs-edge-usw2-620097651.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.622387886 CEST1.1.1.1192.168.2.40x3e6aNo error (0)ad.doubleclick.net142.251.40.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.622426033 CEST1.1.1.1192.168.2.40x7cabNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.711785078 CEST1.1.1.1192.168.2.40xbc9bNo error (0)k-aus1.clicktale.netk.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.711785078 CEST1.1.1.1192.168.2.40xbc9bNo error (0)k.bf.contentsquare.net23.23.113.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.711785078 CEST1.1.1.1192.168.2.40xbc9bNo error (0)k.bf.contentsquare.net34.228.102.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.713253021 CEST1.1.1.1192.168.2.40xa060No error (0)k-aus1.clicktale.netk.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.725471020 CEST1.1.1.1192.168.2.40xec0dNo error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.725471020 CEST1.1.1.1192.168.2.40xec0dNo error (0)livepersontag.d1.teridioncloud.netlivepersontag.teridion.systemsCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.725471020 CEST1.1.1.1192.168.2.40xec0dNo error (0)livepersontag.teridion.systems43.251.41.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.725471020 CEST1.1.1.1192.168.2.40xec0dNo error (0)livepersontag.teridion.systems103.42.133.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.726097107 CEST1.1.1.1192.168.2.40xbf95No error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:56.726097107 CEST1.1.1.1192.168.2.40xbf95No error (0)livepersontag.d1.teridioncloud.netlivepersontag.teridion.systemsCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.662472010 CEST1.1.1.1192.168.2.40x1178No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.662472010 CEST1.1.1.1192.168.2.40x1178No error (0)gslb-2.demdex.netedge-usw2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.662472010 CEST1.1.1.1192.168.2.40x1178No error (0)edge-usw2.demdex.netdcs-edge-usw2-620097651.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.662688017 CEST1.1.1.1192.168.2.40x8360No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.662688017 CEST1.1.1.1192.168.2.40x8360No error (0)gslb-2.demdex.netedge-usw2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.662688017 CEST1.1.1.1192.168.2.40x8360No error (0)edge-usw2.demdex.netdcs-edge-usw2-620097651.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.662688017 CEST1.1.1.1192.168.2.40x8360No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com44.239.171.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.662688017 CEST1.1.1.1192.168.2.40x8360No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com52.32.242.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.662688017 CEST1.1.1.1192.168.2.40x8360No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com52.10.212.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.662688017 CEST1.1.1.1192.168.2.40x8360No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com54.68.218.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.662688017 CEST1.1.1.1192.168.2.40x8360No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com52.37.201.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.662688017 CEST1.1.1.1192.168.2.40x8360No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com35.160.107.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.662688017 CEST1.1.1.1192.168.2.40x8360No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com52.27.104.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:57.662688017 CEST1.1.1.1192.168.2.40x8360No error (0)dcs-edge-usw2-620097651.us-west-2.elb.amazonaws.com35.161.158.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.387557030 CEST1.1.1.1192.168.2.40x77f5No error (0)k-aus1.clicktale.netk.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.387557030 CEST1.1.1.1192.168.2.40x77f5No error (0)k.bf.contentsquare.net23.23.113.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.387557030 CEST1.1.1.1192.168.2.40x77f5No error (0)k.bf.contentsquare.net34.228.102.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.387656927 CEST1.1.1.1192.168.2.40xabb6No error (0)k-aus1.clicktale.netk.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.496854067 CEST1.1.1.1192.168.2.40xa55dNo error (0)adservice.google.com142.250.188.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:58.496898890 CEST1.1.1.1192.168.2.40x8e51No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.546072006 CEST1.1.1.1192.168.2.40xd93aNo error (0)adservice.google.com142.250.68.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                      Oct 11, 2023 07:14:59.546302080 CEST1.1.1.1192.168.2.40xcba7No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                      • fs.microsoft.com
                                                                                                                                                                                                                                                                      • accounts.google.com
                                                                                                                                                                                                                                                                      • clients2.google.com
                                                                                                                                                                                                                                                                      • https:
                                                                                                                                                                                                                                                                        • wcpstatic.microsoft.com
                                                                                                                                                                                                                                                                        • www.clarity.ms
                                                                                                                                                                                                                                                                        • amcdn.msftauth.net
                                                                                                                                                                                                                                                                        • static.cloud.coveo.com
                                                                                                                                                                                                                                                                        • js.monitor.azure.com
                                                                                                                                                                                                                                                                        • cdnssl.clicktale.net
                                                                                                                                                                                                                                                                        • www.facebook.com
                                                                                                                                                                                                                                                                        • googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                        • www.google.com
                                                                                                                                                                                                                                                                        • 157-gqe-382.mktoresp.com
                                                                                                                                                                                                                                                                        • c.clicktale.net
                                                                                                                                                                                                                                                                        • cm.g.doubleclick.net
                                                                                                                                                                                                                                                                        • publisher.liveperson.net
                                                                                                                                                                                                                                                                        • lpcdn.lpsnmedia.net
                                                                                                                                                                                                                                                                        • ad.doubleclick.net
                                                                                                                                                                                                                                                                        • dpm.demdex.net
                                                                                                                                                                                                                                                                        • lptag.liveperson.net
                                                                                                                                                                                                                                                                        • adservice.google.com
                                                                                                                                                                                                                                                                      • slscr.update.microsoft.com
                                                                                                                                                                                                                                                                      • q-aus1.clicktale.net
                                                                                                                                                                                                                                                                      • k-aus1.clicktale.net
                                                                                                                                                                                                                                                                      • clients1.google.com
                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      0192.168.2.44974423.39.149.151443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:12:47 UTC0OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                                                      2023-10-11 05:12:47 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=195415
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:12:47 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      1192.168.2.44974523.39.149.151443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:12:48 UTC0OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                                                      2023-10-11 05:12:48 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                      X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=201837
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:12:48 GMT
                                                                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                                                                      2023-10-11 05:12:48 UTC1INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      10192.168.2.44980413.107.246.71443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:11 UTC60OUTGET /s/0.7.12/clarity.js HTTP/1.1
                                                                                                                                                                                                                                                                      Host: www.clarity.ms
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://community.fabric.microsoft.com/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: CLID=5726b8f1ffa641cb9da83c55fa04ba6a.20231011.20241010


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      100192.168.2.45013913.107.213.71443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:55 UTC2157OUTGET /scripts/c/ms.analytics-web-3.min.js HTTP/1.1
                                                                                                                                                                                                                                                                      Host: js.monitor.azure.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://publisher.liveperson.net/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      10113.107.213.71443192.168.2.450139C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1800, immutable, no-transform
                                                                                                                                                                                                                                                                      Content-Length: 140614
                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                      Content-MD5: gaWpYVDMjh+mtLfHC/EK1g==
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 21 Sep 2023 19:26:35 GMT
                                                                                                                                                                                                                                                                      ETag: 0x8DBBAD8AB96603D
                                                                                                                                                                                                                                                                      X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                                                                      x-ms-request-id: caa55cff-f01e-00e5-38fd-fb0af6000000
                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                      x-ms-meta-jssdkver: 3.2.14
                                                                                                                                                                                                                                                                      x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.analytics-web-3.2.14.min.js
                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-lastmodified,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      X-Azure-Ref-OriginShield: 0Ty8mZQAAAAAfHgUR8dRWQYH6oeCCzo0wU0pDMjExMDUxMjA4MDI3AGYxY2E3M2Q0LTg4ODMtNGNhZi1hYmRjLWZlMmQ1NjdhZmI5Ng==
                                                                                                                                                                                                                                                                      X-Azure-Ref: 0Ty8mZQAAAADxg9BZLLFsRZPiIQKFF2YSTEFYRURHRTIxMTAAZjFjYTczZDQtODg4My00Y2FmLWFiZGMtZmUyZDU2N2FmYjk2
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:14:55 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2159INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 41 6e 61 6c 79 74 69 63 73 20 57 65 62 2c 20 33 2e 32 2e 31 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                                                                                                                                                      Data Ascii: /*! * 1DS JS SDK Analytics Web, 3.2.14 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2174INData Raw: 29 7b 76 61 72 20 74 3d 30 2c 6e 3d 72 65 28 71 6e 29 7c 7c 72 65 28 7a 6e 29 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 28 74 3d 6e 26 26 6e 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 3f 6e 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 26 56 69 3a 74 29 26 26 66 69 28 29 26 26 28 46 69 7c 7c 57 69 28 29 2c 74 3d 7a 69 28 29 26 56 69 29 2c 30 3d 3d 3d 74 26 26 28 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 55 69 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 29 2c 65 7c 7c 28 74 3e 3e 3e 3d 30 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 7a 69 28 65 29 7b 76 61 72 20 74 3d 28 28 48 69 3d 33 36 39 36 39 2a 28 36 35 35 33 35 26 48 69 29 2b 28 48 69 3e 3e 31 36 29 26 56 69 29 3c 3c 31 36 29 2b 28
                                                                                                                                                                                                                                                                      Data Ascii: ){var t=0,n=re(qn)||re(zn);return 0===(t=n&&n.getRandomValues?n.getRandomValues(new Uint32Array(1))[0]&Vi:t)&&fi()&&(Fi||Wi(),t=zi()&Vi),0===t&&(t=Math.floor(Ui*Math.random()|0)),e||(t>>>=0),t}function zi(e){var t=((Hi=36969*(65535&Hi)+(Hi>>16)&Vi)<<16)+(
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2190INData Raw: 5b 71 5d 3d 54 2c 51 28 65 5b 7a 5d 29 26 26 6a 28 22 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 20 6b 65 79 22 29 2c 72 3d 69 2c 76 5b 4d 61 5d 3d 69 3b 65 3d 24 74 28 54 2e 64 69 73 61 62 6c 65 44 62 67 45 78 74 29 2c 21 30 3d 3d 3d 65 26 26 44 26 26 28 72 5b 68 65 5d 28 44 29 2c 44 3d 6e 75 6c 6c 29 2c 72 26 26 21 44 26 26 21 30 21 3d 3d 65 26 26 28 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 68 69 29 7b 68 69 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 6d 69 5b 52 5d 3b 74 2b 2b 29 68 69 5b 6d 69 5b 74 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 54 69 28 6e 29 3b 65 26 26 28 65 3d 65 2e 6c 69 73 74 65 6e 65
                                                                                                                                                                                                                                                                      Data Ascii: [q]=T,Q(e[z])&&j("Please provide instrumentation key"),r=i,v[Ma]=i;e=$t(T.disableDbgExt),!0===e&&D&&(r[he](D),D=null),r&&!D&&!0!==e&&(D=function(e){if(!hi){hi={};for(var t=0;t<mi[R];t++)hi[mi[t]]=function(t,n){return function(){var e=Ti(n);e&&(e=e.listene
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2206INData Raw: 6d 2e 67 65 74 45 76 65 6e 74 42 6c 6f 62 28 66 29 3b 69 66 28 64 26 26 64 2e 6c 65 6e 67 74 68 3c 3d 75 29 7b 76 61 72 20 70 3d 64 2e 6c 65 6e 67 74 68 3b 69 66 28 63 3c 74 2e 6c 65 6e 67 74 68 2b 70 29 7b 67 2e 6f 76 65 72 66 6c 6f 77 3d 76 2e 73 70 6c 69 74 28 73 29 3b 62 72 65 61 6b 7d 74 26 26 28 74 2b 3d 22 5c 6e 22 29 2c 74 2b 3d 64 2c 32 30 3c 2b 2b 6c 26 26 28 74 2e 73 75 62 73 74 72 28 30 2c 31 29 2c 6c 3d 30 29 2c 69 3d 21 30 2c 6e 2b 2b 7d 65 6c 73 65 28 64 3f 72 3a 61 29 2e 70 75 73 68 28 66 29 2c 65 2e 73 70 6c 69 63 65 28 73 2c 31 29 2c 73 2d 2d 7d 73 2b 2b 7d 72 26 26 30 3c 72 2e 6c 65 6e 67 74 68 26 26 67 2e 73 69 7a 65 45 78 63 65 65 64 2e 70 75 73 68 28 58 6f 2e 63 72 65 61 74 65 28 76 2e 69 4b 65 79 28 29 2c 72 29 29 2c 61 26 26 30 3c
                                                                                                                                                                                                                                                                      Data Ascii: m.getEventBlob(f);if(d&&d.length<=u){var p=d.length;if(c<t.length+p){g.overflow=v.split(s);break}t&&(t+="\n"),t+=d,20<++l&&(t.substr(0,1),l=0),i=!0,n++}else(d?r:a).push(f),e.splice(s,1),s--}s++}r&&0<r.length&&g.sizeExceed.push(Xo.create(v.iKey(),r)),a&&0<
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2222INData Raw: 69 7a 65 4f 62 6a 26 26 21 21 72 65 28 22 63 68 72 6f 6d 65 22 29 2c 74 3d 65 2e 67 65 74 57 50 61 72 61 6d 2c 65 2e 67 65 74 57 50 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 77 2e 69 67 6e 6f 72 65 4d 63 31 4d 73 30 43 6f 6f 6b 69 65 50 72 6f 63 65 73 73 69 6e 67 26 26 28 65 7c 3d 32 29 2c 65 7c 74 28 29 7d 2c 30 3c 77 2e 65 76 65 6e 74 73 4c 69 6d 69 74 49 6e 4d 65 6d 26 26 28 48 3d 77 2e 65 76 65 6e 74 73 4c 69 6d 69 74 49 6e 4d 65 6d 29 2c 30 3c 77 2e 69 6d 6d 65 64 69 61 74 65 45 76 65 6e 74 4c 69 6d 69 74 26 26 28 46 3d 77 2e 69 6d 6d 65 64 69 61 74 65 45 76 65 6e 74 4c 69 6d 69 74 29 2c 30 3c 77 2e 61 75 74 6f 46 6c 75 73 68 45 76 65 6e 74 73 4c 69 6d 69 74 26 26 28 44 3d 77 2e 61 75 74 6f 46 6c 75
                                                                                                                                                                                                                                                                      Data Ascii: izeObj&&!!re("chrome"),t=e.getWParam,e.getWParam=function(){var e=0;return w.ignoreMc1Ms0CookieProcessing&&(e|=2),e|t()},0<w.eventsLimitInMem&&(H=w.eventsLimitInMem),0<w.immediateEventLimit&&(F=w.immediateEventLimit),0<w.autoFlushEventsLimit&&(D=w.autoFlu
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2238INData Raw: 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 64 65 76 69 63 65 3b 55 75 28 31 2c 65 2c 71 63 2c 28 28 65 3d 7b 7d 29 5b 30 5d 3d 74 2e 6c 6f 63 61 6c 49 64 2c 65 5b 32 5d 3d 74 2e 6d 61 6b 65 2c 65 5b 33 5d 3d 74 2e 6d 6f 64 65 6c 2c 65 5b 31 5d 3d 74 2e 64 65 76 69 63 65 43 6c 61 73 73 2c 65 29 2c 73 29 7d 2c 6e 2e 61 70 70 6c 79 43 6c 6f 75 64 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 63 6c 6f 75 64 3b 55 75 28 31 30 2c 65 2c 7a 63 2c 28 28 65 3d 7b 7d 29 5b 30 5d 3d 74 2e 72 6f 6c 65 2c 65 5b 31 5d 3d 74 2e 72 6f 6c 65 49 6e 73 74 61 6e 63 65 2c 65 5b 32 5d 3d 74 2e 72 6f 6c 65 56 65 72 2c 65 29 2c 73 29 7d 2c 6e 2e 61 70 70 6c 79 41 49 54 72 61 63 65 43 6f 6e 74 65 78 74 3d 66
                                                                                                                                                                                                                                                                      Data Ascii: ntext=function(e){var t=n.device;Uu(1,e,qc,((e={})[0]=t.localId,e[2]=t.make,e[3]=t.model,e[1]=t.deviceClass,e),s)},n.applyCloudContext=function(e){var t=n.cloud;Uu(10,e,zc,((e={})[0]=t.role,e[1]=t.roleInstance,e[2]=t.roleVer,e),s)},n.applyAITraceContext=f
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2254INData Raw: 65 3d 65 26 26 65 2e 74 69 74 6c 65 7c 7c 22 22 29 2c 69 2e 75 72 69 29 3b 21 51 28 73 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 7c 7c 28 65 3d 6f 69 28 29 2c 73 3d 69 2e 75 72 69 3d 65 26 26 65 5b 58 6c 5d 7c 7c 22 22 29 2c 76 5b 75 66 5d 28 29 3f 28 61 3d 21 31 2c 30 3c 28 63 3d 76 5b 73 66 5d 28 29 5b 6c 66 5d 29 26 26 28 6f 3d 58 73 28 63 2c 2b 6e 65 77 20 44 61 74 65 29 2c 76 5b 66 66 5d 28 6f 29 7c 7c 28 6f 3d 75 6e 64 65 66 69 6e 65 64 29 29 2c 51 28 72 29 7c 7c 51 28 72 5b 6f 66 5d 29 7c 7c 28 74 3d 72 5b 6f 66 5d 29 2c 21 67 26 26 69 73 4e 61 4e 28 74 29 7c 7c 28 69 73 4e 61 4e 28 74 29 26 26 28 28 72 3d 72 7c 7c 7b 7d 29 5b 6f 66 5d 3d 6f 29 2c 70 5b 7a 6c 5d 28 69 2c 72 29 2c 64 28 21 30 29 2c 61 3d 21 30 29 2c 72 3d 72 7c
                                                                                                                                                                                                                                                                      Data Ascii: e=e&&e.title||""),i.uri);!Q(s)&&"string"==typeof s||(e=oi(),s=i.uri=e&&e[Xl]||""),v[uf]()?(a=!1,0<(c=v[sf]()[lf])&&(o=Xs(c,+new Date),v[ff](o)||(o=undefined)),Q(r)||Q(r[of])||(t=r[of]),!g&&isNaN(t)||(isNaN(t)&&((r=r||{})[of]=o),p[zl](i,r),d(!0),a=!0),r=r|
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2270INData Raw: 55 54 45 22 2c 69 5b 69 2e 56 49 44 45 4f 55 4e 4d 55 54 45 3d 32 34 39 5d 3d 22 56 49 44 45 4f 55 4e 4d 55 54 45 22 2c 69 5b 69 2e 56 49 44 45 4f 46 55 4c 4c 53 43 52 45 45 4e 3d 32 35 30 5d 3d 22 56 49 44 45 4f 46 55 4c 4c 53 43 52 45 45 4e 22 2c 69 5b 69 2e 56 49 44 45 4f 55 4e 46 55 4c 4c 53 43 52 45 45 4e 3d 32 35 31 5d 3d 22 56 49 44 45 4f 55 4e 46 55 4c 4c 53 43 52 45 45 4e 22 2c 69 5b 69 2e 56 49 44 45 4f 52 45 50 4c 41 59 3d 32 35 32 5d 3d 22 56 49 44 45 4f 52 45 50 4c 41 59 22 2c 69 5b 69 2e 56 49 44 45 4f 50 4c 41 59 45 52 4c 4f 41 44 3d 32 35 33 5d 3d 22 56 49 44 45 4f 50 4c 41 59 45 52 4c 4f 41 44 22 2c 69 5b 69 2e 56 49 44 45 4f 50 4c 41 59 45 52 43 4c 49 43 4b 3d 32 35 34 5d 3d 22 56 49 44 45 4f 50 4c 41 59 45 52 43 4c 49 43 4b 22 2c 69 5b
                                                                                                                                                                                                                                                                      Data Ascii: UTE",i[i.VIDEOUNMUTE=249]="VIDEOUNMUTE",i[i.VIDEOFULLSCREEN=250]="VIDEOFULLSCREEN",i[i.VIDEOUNFULLSCREEN=251]="VIDEOUNFULLSCREEN",i[i.VIDEOREPLAY=252]="VIDEOREPLAY",i[i.VIDEOPLAYERLOAD=253]="VIDEOPLAYERLOAD",i[i.VIDEOPLAYERCLICK=254]="VIDEOPLAYERCLICK",i[
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2285INData Raw: 62 46 69 65 6c 64 4e 61 6d 65 73 2e 73 6c 6f 74 4e 75 6d 62 65 72 29 2c 63 4e 3a 72 7c 7c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 63 6f 6e 74 65 6e 74 4e 61 6d 65 29 7c 7c 74 7c 7c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 74 22 29 7c 7c 22 22 2c 63 53 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 63 6f 6e 74 65 6e 74 53 6f 75 72 63 65 29 7c 7c 69 2e 63 6f 6e 74 65 6e 74 53 6f 75 72 63 65 2c 74 4e 3a 69 2e 74 65 6d 70 6c 61 74 65 4e 61 6d 65 2c 70 69 64 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61
                                                                                                                                                                                                                                                                      Data Ascii: bFieldNames.slotNumber),cN:r||e.getAttribute(this._contentBlobFieldNames.contentName)||t||e.getAttribute("alt")||"",cS:e.getAttribute(this._contentBlobFieldNames.contentSource)||i.contentSource,tN:i.templateName,pid:e.getAttribute(this._contentBlobFieldNa


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      102192.168.2.45014234.120.154.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2174OUTGET /le_unified_window/10.13.0.5-release_5314/resources/icons/desktop/sprites_v1.png?v=10.13.0.5-release_5314%22%20alt=%22End%20conversation HTTP/1.1
                                                                                                                                                                                                                                                                      Host: lpcdn.lpsnmedia.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      10334.120.154.120443192.168.2.450142C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2296INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      X-GUploader-UploadID: ADPycdsj9C42UluCYYflMTRZC8wQOnOj3T62rMeH29wsF2Iw5gV6WEkSAUlOxiP7BCHLtqWEKL93vb7XwS4lSVLYlSctgLchtPYG
                                                                                                                                                                                                                                                                      x-goog-generation: 1687018903011063
                                                                                                                                                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                      x-goog-stored-content-length: 13016
                                                                                                                                                                                                                                                                      x-goog-hash: crc32c=vNlb8A==
                                                                                                                                                                                                                                                                      x-goog-hash: md5=9bS08E8ZJPlHDcPAs+T8AQ==
                                                                                                                                                                                                                                                                      x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Content-Length: 13016
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
                                                                                                                                                                                                                                                                      Server: UploadServer
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 04:59:07 GMT
                                                                                                                                                                                                                                                                      Age: 949
                                                                                                                                                                                                                                                                      Last-Modified: Sat, 17 Jun 2023 16:21:43 GMT
                                                                                                                                                                                                                                                                      ETag: "f5b4b4f04f1924f9470dc3c0b3e4fc01"
                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                      Cache-Control: public,max-age=3600
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2297INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 b8 00 00 00 50 08 06 00 00 00 42 91 75 6b 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 9c ed dd 7f 8c 5c d7 75 d8 f1 2b 7b 29 90 b5 05 8e 62 97 96 fc 47 39 64 8c ba 96 0a 68 4c 23 12 9a b8 e0 e8 8f 22 70 2d 5b 4b da 4a cc a6 36 47 ae 3b c4 c2 69 34 8c 9c 71 9c 38 d6 30 71 ed 76 6b 81 a3 fc 51 56 6b 23 9a 95 12 33 b1 6c 71 99 b8 f9 61 2b d1 12 96 e4 4a 85 ad e5 1f a6 62 b7 91 76 51 d4 92 09 c3 9c ad 62 90 11 29 b0 b8 c3 73 c9 c3 37 ef cd bc 99 9d 77 df 7d bb df 0f b0 20 77 7e be 7d 33 ef be fb ce b9 f7
                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRPBukpHYs~ IDATx\u+{)bG9dhL#"p-[KJ6G;i4q80qvkQVk#3lqa+JbvQb)s7w} w~}3
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2298INData Raw: dc 6b 2e 5e bc 68 00 00 00 00 00 58 ab 7a 7d a6 61 8c 39 3c c6 cb cc cf cd 1d a9 f5 dd 0a 00 d8 b0 1a 07 ef 2d 6f d9 b2 e5 0b e7 cf 9f bf 63 cb 96 2d af df b9 73 c7 54 69 eb d6 de ee e8 ae ae 9a 17 5e 78 f1 c2 d9 b3 67 5f db b4 69 d3 d7 cf 9e 3d fb 89 f6 e1 fb 97 f9 b6 5c 52 3f 30 53 b5 bb d0 18 73 67 e4 ae e3 c6 98 f6 dc 83 47 16 fb 9e e4 6f db 4a b2 6d f6 bc bf 5d dd b5 62 8c e9 c8 f6 75 fb 9e e8 77 fb 5a c6 98 e9 98 ed 5b b0 f7 e5 b9 7d 8e 6c a7 dd c6 b2 31 c6 7e f7 17 42 d8 2e c0 37 12 5c 48 54 3f 30 53 b1 0d a4 6e 1c a5 f1 ac e4 79 22 04 00 00 00 10 a6 7a 7d c6 5e 60 9e 34 c6 54 e7 e6 d2 05 59 ea f5 19 1b cc da 3f 37 77 e4 9a be 3b 01 04 41 e2 03 f6 58 bd c5 18 73 c2 06 55 6d ac a0 7e 60 c6 06 56 cd dc 83 47 ae 4a 2c 24 dd 9e 35 d9 ce 96 bc 4d 67 ee
                                                                                                                                                                                                                                                                      Data Ascii: k.^hXz}a9<-oc-sTi^xg_i=\R?0SsgGoJm]buwZ[}l1~B.7\HT?0Sny"z}^`4TY?7w;AXsUm~`VGJ,$5Mg
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2299INData Raw: 53 ae 25 9d 42 a4 66 62 75 25 51 e4 f6 d1 a2 24 0a ed 0c ae 25 89 1b d8 36 e8 5b 72 ff d7 3c 27 b7 dc 76 6e 95 92 6c ce 09 37 33 c9 b6 cf cc e6 8f 98 9a 1a e5 9c b5 b5 37 b3 65 6a ea 6e 73 e1 42 66 7d e9 c6 c1 7b ab d7 5e 7b ed 47 3e f4 cb bf 74 39 b9 65 13 5a 8f 3f fe 37 e6 3b df fd 6e ef f7 9d 3b 76 5c ba ed af ff c6 5c 5f 2a 99 3b de f7 5e 73 f3 4d 37 f5 ee b3 cf b1 cf fd 6f 0f ce 7d a4 71 f0 de 87 db 87 ef f7 95 c0 d6 71 8a 55 95 30 dc 7e 7a df de d6 b6 a3 8f f9 0a 3e 37 24 29 34 f4 33 92 e4 74 4d 9e 93 f9 7e 92 e3 74 94 e4 96 b5 5b e2 b8 3e da e7 96 9b 55 d4 77 4f bc 86 9c 47 5a 23 3c 67 a2 a2 f1 1e a9 be 95 c7 a6 b8 e4 6a 49 4f 2c 91 ed b9 1c cf d3 db 6b 1f 67 63 56 f6 79 be 12 ac cd 66 b3 25 83 35 d6 e2 90 cf 64 52 b3 d9 6c 48 2c 3f e9 3d ed fe 6e
                                                                                                                                                                                                                                                                      Data Ascii: S%Bfbu%Q$%6[r<'vnl737ejnsBf}{^{G>t9eZ?7;n;v\\_*;^sM7o}qqU0~z>7$)43tM~t[>UwOGZ#<gjIO,kgcVyf%5dRlH,?=n
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2300INData Raw: 6a b4 9d 5a 50 79 5a ea 5c 67 6a 2d c1 46 82 59 85 41 82 3f 43 32 f2 8e 24 57 82 a2 25 c1 13 fa a7 41 91 3e 14 33 b7 d2 6b 49 90 a0 50 c7 67 08 df c5 34 33 b9 30 9a 47 1f fd da 2f ff e4 27 3f 99 79 e3 1b df f8 ed 5f f9 95 7d 9f 0a 61 f7 cd cd 1d 59 a8 d7 67 7a 33 04 eb f5 19 13 72 92 4b 25 b7 ee b6 db dd f7 80 ac df ff 52 e0 ec 1e 3b 9b 22 4d 5b 22 d7 a0 4b aa b4 3f 64 54 fd b0 d2 51 d1 c1 26 e6 ca cc 39 5f 6d f9 74 dc ac 81 18 1d 3e db cb 6a 31 33 04 46 b1 35 8b e5 03 ae bb ee ba 8f de f4 8e 77 5c 8e 53 3e f5 e4 53 bd 24 d7 af dd f3 1f fa 92 5b 9a 9d d5 65 67 7a 3d fe f8 5f 5f 4e 70 59 f6 b5 4e 3d ff fc 47 33 4e b0 b7 f4 be b4 33 b7 12 66 6a dd 79 7a df de ea b6 a3 8f 05 b9 e6 5f 42 fc 65 c3 50 89 21 3d 03 b4 a3 13 c1 b2 8f 42 5a 2f 6a 5e be 7f ba 2f d0
                                                                                                                                                                                                                                                                      Data Ascii: jZPyZ\gj-FYA?C2$W%A>3kIPg430G/'?y_}aYgz3rK%R;"M["K?dTQ&9_mt>j13F5w\S>S$[egz=__NpYN=G3N3fjyz_BeP!=BZ/j^/
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2301INData Raw: cc 0b 25 ed 0e 4f a3 8b 83 96 f4 19 26 21 d9 34 9c 4a 1c cd c7 5d e0 05 b6 8d ab d2 47 c8 b5 3f 1a d3 06 f6 25 b9 42 20 c9 f5 c4 e4 96 cf e3 23 c0 32 c4 77 cb be 39 23 49 18 67 be 77 8d 36 77 a4 5b af c7 6e 73 ee 6b d5 3d f5 d4 b7 3f f3 57 7f f5 8d 43 e7 ce 9d 33 9b 37 6f be f8 f3 3f ff 2f 7e fd d4 a9 53 9f 7b f9 e5 1f 6d f9 c6 37 be 79 e7 96 2d 9b 9f 7c ef 7b ff f5 bb fb 9e 98 83 48 92 ab d4 bb 5e cb b1 54 8c 6c c3 37 8c 31 3f 17 40 72 cb c8 da 51 69 13 a7 6e e4 bb 6d 77 4e 4b 9b 58 f5 11 90 59 2f 24 26 c3 75 7a 44 52 3f 60 d4 db 31 98 5d 9f 6b 6e ee 4b e6 d5 57 5f 35 3f fe f1 8f cd bb 76 ed ba aa 54 61 16 4e ef eb 0d 78 d8 1d f3 d2 2e 41 12 97 e0 b2 1a a7 f7 ed ed 24 94 31 9c 84 8e 04 c2 d3 7c 3f 6b 6e 9d bd be 3b 33 20 b1 cf 93 23 26 47 4f 78 ec 03 da
                                                                                                                                                                                                                                                                      Data Ascii: %O&!4J]G?%B #2w9#Igw6w[nsk=?WC37o?/~S{m7y-|{H^Tl71?@rQinmwNKXY/$&uzDR?`1]knKW_5?vTaNx.A$1|?kn;3 #&GOx
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2303INData Raw: 40 9e 0e 69 47 aa ac 6f af 21 96 83 3a 3a aa b3 13 37 1d 12 e1 8b 24 b7 56 55 d2 f2 e9 98 72 35 24 b9 22 d4 9a 6e 8b 92 e4 d5 0b 62 ba 0e cf 82 1c 1b 5e 3a 33 32 6b ab 26 89 b5 b6 ba 7d 5a 8d 76 d9 e1 b6 55 95 1a f5 b6 8d 23 5a 52 df c1 bc da 97 ee 80 4e f3 b4 6b 1f 51 3c 24 f8 b3 a5 da 48 13 77 61 80 e0 3f 3f 3d 43 26 c8 c4 8c 26 e7 88 e0 fa a1 83 92 5b 21 25 49 e2 92 5c 7d 0f 42 61 48 92 ab 12 e2 e7 f8 da 6b af dd 68 ff dd b6 6d db df ef da b5 eb 9f bb e4 96 d6 68 fc da db ee bf ff f0 a9 ef 7f ff 07 ef 38 7f fe c2 f5 7d 2f e2 59 40 6b 5d 5d 36 37 77 e4 0b f5 fa cc 8f 93 ca d5 78 b6 34 6a 9f 58 fa 57 6f ea bb 63 03 52 01 dc be 63 21 86 bb 86 f3 1e 7b 71 a5 ef 47 68 57 ca 12 f0 f5 d2 97 4e ea 07 8c 7a 7b 06 46 2d 13 17 e7 64 cc 6d 6b f5 ec f7 ff f6 07 ef
                                                                                                                                                                                                                                                                      Data Ascii: @iGo!::7$VUr5$"nb^:32k&}ZvU#ZRNkQ<$Hwa??=C&&[!%I\}BaHkhmh8}/Y@k]]67wx4jXWocRc!{qGhWNz{F-dmk
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2304INData Raw: 0e 00 15 44 e8 e4 b8 c8 f3 e2 a8 59 72 95 e4 ca fa 22 6a 5e 5d 84 1f 4a d9 a9 b3 8f 99 ae 1f 98 71 23 67 b2 aa b3 5c 95 cf 2d 6e 84 ce 71 99 29 e3 f6 53 dc 09 f8 84 af 46 5d 25 0d 4c d2 45 88 0a f4 56 e3 be ab 1b 95 04 c7 f7 cb c2 92 69 f6 b5 dd 8f f3 ae 74 60 df 03 26 44 3e d3 86 d4 31 3e a4 a7 9a cb e7 58 93 19 50 4b 32 65 39 97 11 bd e3 04 d1 e4 ef 98 56 d3 d6 bd 72 e5 59 5d 52 dd 26 10 43 5a 0f 04 23 23 c1 9f 11 35 3b 74 ab 94 92 60 e6 d6 3a 21 c7 45 59 92 5c c1 7d ae 6a b6 d4 7c 20 09 b8 8e 9c 73 a7 39 0e 90 27 59 d7 0a 23 92 c4 60 d0 c9 2d 27 92 e4 b2 6b 72 e5 31 20 ac 21 7d 80 e7 a2 d7 21 8e 9c 43 2e af 65 d6 f7 22 1b 90 5a ef d0 ce c8 8a 96 36 0b 89 eb 37 77 64 bd 9c b4 56 e5 5c b8 71 13 5c 17 2e 74 cd d4 54 6f ad a1 be fb d2 a9 f5 5e 23 03 af be
                                                                                                                                                                                                                                                                      Data Ascii: DYr"j^]Jq#g\-nq)SF]%LEVit`&D>1>XPK2e9VrY]R&CZ##5;t`:!EY\}j| s9'Y#`-'kr1 !}!C.e"Z67wdV\q\.tTo^#
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2305INData Raw: 30 6d a2 75 c9 ae db c5 a7 06 60 92 ec 2c 2d 3b 5b 8b 9d 5a 0c 24 b8 00 00 00 00 00 00 00 00 00 50 28 af e3 e3 02 00 00 00 00 00 00 00 00 40 91 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40
                                                                                                                                                                                                                                                                      Data Ascii: 0mu`,-;[Z$P(@@@@@@@@@@@@@@@@@
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2306INData Raw: ca cc 94 62 1a 74 5c 44 3f 53 37 12 fa 6e f9 d7 d7 67 ae df 57 f7 9d 5d 9f 2f ee 6f c8 72 db 98 c1 85 90 b8 6b e1 43 d2 37 8e f6 9f 5c c5 08 66 7a c7 73 65 09 0f c6 ac a5 52 56 a3 f2 bb f2 ff 67 e4 be db 3c f6 b5 ca 6a 36 5e 5c 49 31 7d 7d 49 45 10 ac 77 17 47 6c cb 6a 1e fb 2c ae 3d 19 d5 a1 21 b1 8f 49 59 56 71 14 13 13 77 74 ed 5d 43 ed df 86 fc 94 b3 dd b4 58 49 fd a6 a4 db b3 d6 90 7d 14 37 e8 2a c9 82 fc f8 38 f7 ba d9 6d a3 ae 13 ab 9f bf 28 f1 ea ac f6 af fb 8e 45 4b 78 0e 3a 06 dc cc 43 fd 9c d5 8d 16 f3 18 65 06 57 45 cd a6 d0 01 e6 96 7c 41 7c 1c cc 6d 35 15 3e ad 52 64 7a e4 46 b4 5f ea ea 8e 9b dc b2 9f f9 db d4 22 80 59 67 85 dd 01 d8 4e 18 a9 e1 4e c0 5b 19 89 bf 2e b9 63 b5 1c 99 26 9f f5 a8 bb a4 d9 50 fa 27 4e 4d b6 f3 58 cc 7d 93 a4 47
                                                                                                                                                                                                                                                                      Data Ascii: bt\D?S7ngW]/orkC7\fzseRVg<j6^\I1}}IEwGlj,=!IYVqwt]CXI}7*8m(EKx:CeWE|A|m5>RdzF_"YgNN[.c&P'NMX}G
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2307INData Raw: ee 26 ae df e4 66 c6 e5 d1 47 98 44 1f 78 39 c3 cf 3b 69 fb a6 65 29 8b e3 ea fb d9 90 f5 a7 f7 24 e4 67 92 5e 6b 52 96 52 f4 43 2b 91 e4 6b 66 46 49 70 b9 19 34 ae 7e f1 8b 31 8f c9 4a dc f6 18 b5 e0 9f 4e b6 4d ab 99 15 71 49 90 a4 d7 5a ab 8b 31 8d 6e 34 48 1f fd 80 4b 91 db 9e cb 70 db d6 f2 ba ae c4 63 1e 9d 7b bb 8f fe ce 18 f3 33 f2 fb c7 8d 31 ff b5 ef 51 88 53 8e 94 05 a9 aa c6 27 ef d1 6b 95 01 53 bb 5d f2 ba a2 12 c7 2e 61 9d d5 c2 a2 a3 26 b8 8c 6c 57 37 e1 be 2c 44 5f df d5 2a 8e 2e 94 ec da 92 1d 91 cf 99 a0 6f b1 84 98 e0 8f ed 30 a4 90 f5 f7 6e dc c5 8a b5 df 31 c6 7c b6 ef d6 8d 67 d4 cf d8 77 9b 52 c4 04 97 0b da 87 14 18 8f d2 c9 ad aa 0a 3c e4 b9 1f 07 25 b9 42 49 70 95 e5 7a 28 84 81 57 83 8e dd b8 6d 4f fa 9b 26 45 27 88 b4 79 b5 56
                                                                                                                                                                                                                                                                      Data Ascii: &fGDx9;ie)$g^kRRC+kfFIp4~1JNMqIZ1n4HKpc{31QS'kS].a&lW7,D_*.o0n1|gwR<%BIpz(WmO&E'yV
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2309INData Raw: 92 db 6e cf a1 ac 9e 8b 5f 9c 90 f3 e9 21 39 77 68 2b 72 7b 25 a7 eb 34 b7 df a6 d5 e4 89 aa 9a 79 d4 50 e7 17 df 33 a7 cb 03 92 5b 51 4b 6a 7b f3 5c 1f 6c 49 c5 00 d7 cb 44 05 df 03 3a ba 72 5c c4 25 2a 1b 31 c7 90 6f 5d f5 19 2f e6 d5 37 4d 2a 51 e8 d6 b5 72 a5 fe dc ef d3 ea c2 32 af 12 85 a3 4c 69 8c 2b 6f e6 ab 0c e0 72 8a 2f fd 4a a4 a1 a1 44 61 7f 72 2b da 70 eb b2 8f 94 2b ec 57 56 27 e1 41 c9 97 b2 1a d9 11 d7 48 4e 52 45 de 27 cd da 5f 25 35 a5 be e6 b1 b3 30 4e 89 42 b7 0f 5d 42 2e eb 52 3b d1 6d 8c ab f7 ec 46 12 55 62 2e 30 29 51 58 0c 49 6d 60 c8 6d 5f 28 e5 cc d2 20 b9 b5 be b8 d2 2a ba 8c 14 6d dd 70 83 92 5b a1 8a ce ec 37 81 94 28 5c cb 63 27 ad 28 db 69 d4 e7 19 7a 82 3a 64 a1 25 b7 b4 a4 72 35 be b9 75 f2 0e e6 5c a2 a9 a8 dc 3a 3e 69
                                                                                                                                                                                                                                                                      Data Ascii: n_!9wh+r{%4yP3[QKj{\lID:r\%*1o]/7M*Qr2Li+or/JDar+p+WV'AHNRE'_%50NB]B.R;mFUb.0)QXIm`m_( *mp[7(\c'(iz:d%r5u\:>i
                                                                                                                                                                                                                                                                      2023-10-11 05:14:56 UTC2310INData Raw: cc d0 03 00 8c a2 a2 aa 9c 39 ae 32 87 43 85 8e 80 90 e0 02 00 00 00 00 00 00 00 00 48 5e 67 12 01 22 c1 05 00 00 00 00 00 00 00 00 80 42 79 1d 1f 17 00 00 00 00 00 00 00 00 00 8a 84 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a
                                                                                                                                                                                                                                                                      Data Ascii: 92CH^g"By


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      104192.168.2.450145142.251.40.38443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:57 UTC2310OUTGET /ddm/activity/src=6952136;type=store0;cat=oneds;u58=749eee6039c5489b9db3000c7ab3f399;match_id=749eee6039c5489b9db3000c7ab3f399;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;ord=1? HTTP/1.1
                                                                                                                                                                                                                                                                      Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: IDE=AHWqTUllDM1pV8-WxKiyw6ytXI-B1PQuK3xHEl5qxhs5DzzNEiwGRP_I0L1_1F_d


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      105192.168.2.45014723.23.113.206443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:57 UTC2311OUTPOST /v2/recording?rt=5&v=12.3.0&pid=2422&uu=084349ad-fdc5-a411-cba7-bb17f793649d&sn=1&pn=2&ri=1&rst=1697001292614&let=1697001295175&ct=2 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: k-aus1.clicktale.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      Content-Length: 105989
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Origin: https://powerbi.microsoft.com
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2023-10-11 05:14:57 UTC2312OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a ec bd 0b 93 1e c7 71 ae f9 57 10 74 9c b5 1d 41 00 d5 75 eb 2a 2a b4 de be 46 68 23 ce d9 13 2b 7b bd 11 b6 d7 f1 cd 8d 1c 0b c0 e0 cc 0c 48 d1 5e fd f7 7d 9e 06 41 82 14 24 11 1c 50 07 f6 5a b2 29 62 30 5f 7f dd 55 99 6f be 6f 56 66 f6 3f fc db 27 f7 5f bf bc fc e4 b3 38 7e fa c9 c5 e9 9e 7f 1b 6a 1f 43 18 62 8f 75 08 9f 7e 72 ba fd fc ee 93 cf fe e1 df 3e b9 fc f2 f2 c5 fd 7f 3b 3d e7 57 3e 59 6e 5e 5c 5d 7f fe d9 a3 ff 7a 7a f6 9b d3 3f c7 10 63 28 31 7e f2 bb 7f fa dd a7 ff f6 dd 27 5e 5e de 5e dd dc 3e 3f bd 38 bf fc db eb e7 d7 2f 3e e7 93 b7 97 ff e3 d5 e5 dd fd af ef 4f b7 f7 9f 7c fa c9 fd f5 73 fe 74 7a fe f2 bb ef cd bd 8c c5 eb bc eb e3 17 37 cf 7f f5 e2 fe f2 f6 74 7e 7f fd e5 e5 bb 2f 50 d2 10 ea ef fe e9 5d cf
                                                                                                                                                                                                                                                                      Data Ascii: qWtAu**Fh#+{H^}A$PZ)b0_UooVf?'_8~jCbu~r>;=W>Yn^\]zz?c(1~'^^^>?8/>O|stz7t~/P]
                                                                                                                                                                                                                                                                      2023-10-11 05:14:57 UTC2328OUTData Raw: 1e 65 a2 60 12 c4 60 6b 9a 2c e4 06 09 4c c0 9e c2 28 00 79 da 30 13 b4 f8 94 d8 12 2c 21 6e fb e4 6c 0d a2 41 36 8b 4a 4c c9 12 7d 88 a3 39 1a 45 27 b0 2f a2 a0 10 d6 5a 20 ee b6 ca 8d 15 09 08 0b 1d 6c 26 59 b6 d7 07 fb 96 f3 d9 21 45 58 86 b8 5a 87 1a 24 9b 53 62 03 2d f9 37 03 77 f0 f7 60 7f 28 c6 d7 09 62 5c 70 5c 66 a7 2f 10 f0 51 99 91 ab f6 79 59 2a 51 63 b5 e0 96 a5 1d 1c e7 70 30 d6 80 c7 42 55 5b b1 2b ce 71 74 96 37 3a de c7 e2 dc c1 58 80 04 54 56 7b b4 83 08 1d ad 01 ad 26 7d a7 66 7f fd 48 fc 5c f1 79 0c 61 b3 ce d0 89 89 bb d3 0e f0 a5 e0 99 53 80 da 02 ed ab b5 0d 79 87 2d d8 9a 95 ec f8 31 d3 8b 27 5b f8 de 3d 23 30 f5 0e 29 5e 6d 0f 85 12 88 47 b6 07 13 1d a7 e2 1c 3f db 8e ed f9 0b 16 ac 0d 9e 71 38 30 72 30 63 50 a2 03 91 e6 12 8e ee
                                                                                                                                                                                                                                                                      Data Ascii: e``k,L(y0,!nlA6JL}9E'/Z l&Y!EXZ$Sb-7w`(b\p\f/QyY*Qcp0BU[+qt7:XTV{&}fH\yaSy-1'[=#0)^mG?q80r0cP
                                                                                                                                                                                                                                                                      2023-10-11 05:14:57 UTC2344OUTData Raw: 3f 0a 00 ed 0e be cd 1a ad 23 ff 8d 19 d5 b4 ca d8 e6 81 0e 34 41 b3 f6 3a 8d 94 ac 38 06 95 a9 a8 4e 6f 6d e6 dd 68 a8 c8 4c 69 96 7e d2 dd d2 91 1c 1e f5 2e 8f c2 f4 84 0d 4d 1e 6f 47 88 73 e6 9d 46 1d 33 55 9c ea 1c ea 4d ee df 0c bd f0 0f db 98 72 3a 09 dc d0 9b 35 63 41 2c d2 6b 55 87 30 a1 8e 86 da 6c 32 91 c8 eb c1 ea 7a db 03 12 45 25 1a f7 26 5b fb ec ae 64 ec c5 14 df 31 e0 00 af 1d dc 5f 12 ed 88 37 52 ae a3 99 90 4c 82 fa c2 21 ba 34 01 eb eb f4 c8 70 c9 a3 cf 47 3b d7 3f 3a 8c c5 9e 69 c8 59 02 9d e7 53 45 d6 f2 eb bd 3c b0 b5 8a 32 6e e4 81 07 83 30 17 52 5d 9b cd 5b cd 46 e8 cd a7 82 3a fa d9 4a df ac f8 14 14 3a 4f 7a 16 81 a0 c9 36 c6 67 9d dc 94 64 9f ed da 78 1e 65 97 66 41 a3 a7 e6 36 6b f8 1a 69 b8 e7 6d 15 c3 57 89 24 95 8b 75 26 17
                                                                                                                                                                                                                                                                      Data Ascii: ?#4A:8NomhLi~.MoGsF3UMr:5cA,kU0l2zE%&[d1_7RL!4pG;?:iYSE<2n0R][F:J:Oz6gdxefA6kimW$u&
                                                                                                                                                                                                                                                                      2023-10-11 05:14:57 UTC2360OUTData Raw: f3 e2 e7 b7 37 ff f0 fc eb 7f fd af df 3d 63 06 c9 3e dc bf be fb e2 ee bb 35 ed e3 6f dc bf 7d cf 1d fc e2 ee e5 af fe 82 15 d8 f8 e1 35 ea f8 c1 35 6a 5d 46 4f 1f 9e bd be 7b f5 ee eb f4 87 1b 6a ef b0 4c 7f f9 ed 2a fd eb 87 6f d7 e8 bf bb f9 1f df d4 85 fa cb 8f ba 4e 3f 5f 5f fe e6 3f ff fc cd 17 ff 72 fa bb b7 37 37 ff f1 cb 2f ee fe fb df 1f fd fa d9 dd df 5d bf de 9f fd fc eb 7f fc fc af 9e cf bf fc ab d7 bf fa e5 2f 87 9f fe db 6f fe f3 c3 f2 f0 e2 af db 67 f7 fd df 3d 5f ff f6 c5 ab bf b9 f9 fb f3 df 5e 3f dd ff d3 2f ef ff e1 1f e6 ee 67 b7 d3 c3 d7 b7 e3 fa ff 95 75 fa c7 de de c7 5b a9 1f 7e c6 30 be f3 19 c3 1f 59 a9 75 9d 3c fd 36 c3 3d f9 4e fa f9 69 5e ff eb cf 73 f3 8f 5f b4 0a bf fd c7 fd 3e 49 e6 e5 ed cb 37 3f fb 81 af fd fb 57 3e e8
                                                                                                                                                                                                                                                                      Data Ascii: 7=c>5o}55j]FO{jL*oN?__?r77/]/og=_^?/gu[~0Yu<6=Ni^s_>I7?W>
                                                                                                                                                                                                                                                                      2023-10-11 05:14:57 UTC2376OUTData Raw: ef a5 9d eb 7b cc 4c 3e 1c 95 a2 37 33 69 09 c3 1f 0d 12 d6 54 bf 6a 09 63 d6 f4 69 48 ab c6 0f 36 33 69 09 23 ec f4 e7 57 47 37 c9 89 33 93 96 02 20 1f 8b 1f c8 67 f2 99 49 6b 04 fe cc eb 35 15 bf 75 92 24 8a 48 59 67 51 12 7a fb 17 cb 4a 28 2d 69 ed c3 d5 28 14 2e 0a c0 45 2c 79 70 91 e9 a5 25 2d 05 28 23 96 3c ca c8 d4 d2 92 d6 08 c8 91 ce a8 da c3 1b df 94 fd f6 c5 7e 32 72 9d 54 0c 4e a2 a6 43 2d 88 6d 42 92 65 11 93 0c ac 92 8c 4d 52 03 3b c1 6c af 27 75 22 92 45 75 b7 05 63 eb 82 da 1f f9 86 fe 06 53 62 f4 f2 66 cd 86 a8 ae 72 10 e3 eb f2 49 d3 2e 99 ac 48 9a d0 f1 d9 80 25 73 e6 a9 01 1a 33 6d 24 94 94 b4 2c 4d 01 51 4b 01 7c 89 c5 0f 5f f2 c0 92 92 96 30 76 45 7f 96 34 06 61 ef 39 2b e9 b1 d2 5b cb 47 1e f2 4d d3 b3 3d a3 e3 42 a3 c7 85 bb b4 e4
                                                                                                                                                                                                                                                                      Data Ascii: {L>73iTjciH63i#WG73 gIk5u$HYgQzJ(-i(.E,yp%-(#<~2rTNC-mBeMR;l'u"EucSbfrI.H%s3m$,MQK|_0vE4a9+[GM=B
                                                                                                                                                                                                                                                                      2023-10-11 05:14:57 UTC2392OUTData Raw: 04 ee 86 b6 31 17 b2 09 62 be bd 88 f3 25 3c 3e 4f 16 01 9e 83 d8 c4 5f c6 a8 16 bf 43 2a 40 74 86 4f 64 14 99 e3 c9 a0 55 78 24 a1 59 2a c5 12 3e 6e b7 96 5e 61 06 af aa b2 ae b7 c3 df b8 cb 1a f7 aa e0 de 9a cb 40 54 f5 e5 1b 46 93 cf 07 56 4f 51 da dd ea 4d 75 ef 6f 36 99 b1 ab 5a 09 0f 0f 60 2a 4a ef 00 e6 5d 9e b0 be 55 0f 3c 37 f5 33 f1 2a 75 97 cb 5d 83 89 29 0a 87 71 4c 19 3c 8e 15 46 84 9e c0 ac a8 eb 43 99 77 8c 3c a8 30 03 24 55 b9 33 d8 cc d6 cf 02 da 2e 57 38 c3 da 35 c3 38 18 57 65 b0 71 dd c0 b0 ac cd 46 ef 62 de f9 39 fb 19 3a dc 58 c8 01 30 4a 19 0e 18 85 8c 68 e1 15 1e 0b cd e8 0a f1 da aa ab 70 80 79 52 fa c3 3c 71 5c bf df e0 d1 13 d6 13 34 6a 32 8c f4 26 b9 31 a9 6c 3c 34 bb 53 2f 71 59 9c ae a8 9c 90 ba bb ac 01 ea 0d d4 dd de 11 02
                                                                                                                                                                                                                                                                      Data Ascii: 1b%<>O_C*@tOdUx$Y*>n^a@TFVOQMuo6Z`*J]U<73*u])qL<FCw<0$U3.W858WeqFb9:X0JhpyR<q\4j2&1l<4S/qY
                                                                                                                                                                                                                                                                      2023-10-11 05:14:57 UTC2408OUTData Raw: 4a 6f 1e 59 be 29 1e 01 5e 7d 0a 0f ad a7 e0 40 06 ea 07 6e 0b bd ac 54 70 ed 1c b5 30 aa 18 0c 08 00 87 44 0e 02 a9 ab 05 b9 b5 45 7a 1b 69 d0 73 40 ea 44 e8 bd 3b bb 83 d2 29 d5 bf f2 16 b5 01 8a 2c 5f ce 0f 40 47 c8 b0 49 39 89 e5 01 77 8e 40 2c 72 e8 09 60 c1 f4 1a b9 39 0d 08 cf 68 c7 5d 42 17 be b9 bb d8 5b 4d 80 b1 30 24 c6 00 0a 76 a7 59 12 c1 7c 66 d3 c7 6b 25 92 16 6c 38 90 db 5e fd 4e 08 70 d4 21 4d 7b 1c 64 af f3 64 59 b6 6d 40 c5 67 a0 c7 7e ef 5a 4f 13 30 61 8b 4e d5 1e d0 e2 86 62 df bc 98 bb a8 39 f8 ba 20 0b 26 88 7c 7a 31 3d 54 61 7a 2c 94 bf 1e b4 72 92 93 51 80 41 fb 96 51 28 ef 55 8c 42 c5 e0 65 f3 64 15 f9 a8 8f d4 fd 38 42 bb 80 46 6d 6d c6 72 b4 78 24 1f 98 07 ee 82 6c 45 72 8b f8 1d aa 6e 1a 64 e0 de 50 cb 79 53 16 31 93 51 f8 1a
                                                                                                                                                                                                                                                                      Data Ascii: JoY)^}@nTp0DEzis@D;),_@GI9w@,r`9h]B[M0$vY|fk%l8^Np!M{ddYm@g~ZO0aNb9 &|z1=Taz,rQAQ(UBed8BFmmrx$lErndPyS1Q


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      106192.168.2.45014452.33.228.203443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:57 UTC2415OUTGET /id?d_orgid=EA76ADE95776D2EC7F000101@AdobeOrg&d_cid=88170%01749eee6039c5489b9db3000c7ab3f399%010&d_ver=2 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: dpm.demdex.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      Accept: application/json; charset=utf-8
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Origin: https://powerbi.microsoft.com
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      107142.251.40.38443192.168.2.450145C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:57 UTC2416INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:14:57 GMT
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                      Follow-Only-When-Prerender-Shown: 1
                                                                                                                                                                                                                                                                      Location: https://ad.doubleclick.net/ddm/activity/src=6952136;dc_pre=CMzoi7ye7YEDFeAHRAgdsMgAmQ;type=store0;cat=oneds;u58=749eee6039c5489b9db3000c7ab3f399;match_id=749eee6039c5489b9db3000c7ab3f399;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;ord=1?
                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      10852.33.228.203443192.168.2.450144C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:57 UTC2417INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://powerbi.microsoft.com
                                                                                                                                                                                                                                                                      Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                      DCS: dcs-prod-usw2-1-v048-08ef27692.edge-usw2.demdex.com 3 ms
                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                      P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      set-cookie: demdex=51651986248831138313135342378930886561; Max-Age=15552000; Expires=Mon, 08 Apr 2024 05:14:57 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                      X-TID: hJ9DNoONQkM=
                                                                                                                                                                                                                                                                      Content-Length: 6559
                                                                                                                                                                                                                                                                      Connection: Close
                                                                                                                                                                                                                                                                      2023-10-11 05:14:57 UTC2418INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 35 31 31 38 39 38 31 32 37 32 37 31 38 31 32 30 35 35 32 33 31 30 39 33 39 32 33 32 36 38 31 35 31 37 30 32 32 32 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 36 47 31 79 6e 59 63 4c 50 75 69 51 78 59 5a 72 73 7a 5f 70 6b 71 66 4c 47 39 79 4d 58 42 70 62 32 7a 58 35 64 76 4a 64 59 51 4a 7a 50 58 49 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 39 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                                                                                                                                                                                                                                                      Data Ascii: {"d_mid":"51189812727181205523109392326815170222","id_sync_ttl":604800,"d_blob":"6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y","dcs_region":9,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      109192.168.2.450149142.251.40.38443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:57 UTC2424OUTGET /ddm/activity/src=6952136;dc_pre=CMzoi7ye7YEDFeAHRAgdsMgAmQ;type=store0;cat=oneds;u58=749eee6039c5489b9db3000c7ab3f399;match_id=749eee6039c5489b9db3000c7ab3f399;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;ord=1? HTTP/1.1
                                                                                                                                                                                                                                                                      Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: IDE=AHWqTUllDM1pV8-WxKiyw6ytXI-B1PQuK3xHEl5qxhs5DzzNEiwGRP_I0L1_1F_d


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      1113.107.246.71443192.168.2.449804C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:11 UTC61INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                      Content-Length: 59822
                                                                                                                                                                                                                                                                      Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 10 Oct 2023 09:01:50 GMT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      ETag: "0x8DBC96F8A8B290C"
                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                      x-ms-request-id: d982323d-f01e-000f-3766-fb58b7000000
                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      X-Azure-Ref-OriginShield: 057olZQAAAAAP/shn1PwQTbBgMhF5/50/U0pDMjExMDUxMjA4MDExADZjZmJlZWUwLTUwMjctNDg0Yi04OTY3LTRhMjlhZjc3ZjFlMQ==
                                                                                                                                                                                                                                                                      X-Azure-Ref: 05y4mZQAAAAAheu3f+Sz4R4czDPemLisUTEFYRURHRTIxMDcANmNmYmVlZTAtNTAyNy00ODRiLTg5NjctNGEyOWFmNzdmMWUx
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:10 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:13:11 UTC61INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 31 32 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 71 61 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 48 61 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 57 61 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 6a 61 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                                                                      Data Ascii: /* clarity-js v0.7.12: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return qa},get start(){return Ha},get stop(){return Wa},get track(){return ja}}),e=Object.freeze({__pro
                                                                                                                                                                                                                                                                      2023-10-11 05:13:11 UTC77INData Raw: 72 2e 70 72 69 76 61 63 79 3d 57 74 2e 67 65 74 28 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 59 74 2e 68 61 73 28 74 29 3a 72 2e 70 72 69 76 61 63 79 3d 32 3b 62 72 65 61 6b 3b 63 61 73 65 22 2a 54 22 3d 3d 3d 75 3a 76 61 72 20 64 3d 6e 26 26 6e 2e 64 61 74 61 3f 6e 2e 64 61 74 61 2e 74 61 67 3a 22 22 2c 66 3d 6e 26 26 6e 2e 73 65 6c 65 63 74 6f 72 3f 6e 2e 73 65 6c 65 63 74 6f 72 5b 31 5d 3a 22 22 2c 68 3d 5b 22 53 54 59 4c 45 22 2c 22 54 49 54 4c 45 22 2c 22 73 76 67 3a 73 74 79 6c 65 22 5d 3b 72 2e 70 72 69 76 61 63 79 3d 68 2e 69 6e 63 6c 75 64 65 73 28 64 29 7c 7c 44 74 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 2e 69 6e 64 65 78 4f 66 28 74 29 3e 3d 30 7d 29 29 3f 30 3a 69 3b 62 72 65 61 6b 3b 63 61 73 65 20 31
                                                                                                                                                                                                                                                                      Data Ascii: r.privacy=Wt.get(t);break;case Yt.has(t):r.privacy=2;break;case"*T"===u:var d=n&&n.data?n.data.tag:"",f=n&&n.selector?n.selector[1]:"",h=["STYLE","TITLE","svg:style"];r.privacy=h.includes(d)||Dt.some((function(t){return f.indexOf(t)>=0}))?0:i;break;case 1
                                                                                                                                                                                                                                                                      2023-10-11 05:13:11 UTC93INData Raw: 43 55 4d 45 4e 54 5f 4e 4f 44 45 3a 74 3d 3d 3d 64 6f 63 75 6d 65 6e 74 26 26 42 74 28 64 6f 63 75 6d 65 6e 74 29 2c 61 61 28 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 4e 6f 64 65 2e 44 4f 43 55 4d 45 4e 54 5f 46 52 41 47 4d 45 4e 54 5f 4e 4f 44 45 3a 76 61 72 20 73 3d 74 3b 69 66 28 73 2e 68 6f 73 74 29 69 66 28 42 74 28 73 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 3e 3d 30 29 7b 61 61 28 73 29 3b 66 6f 72 28 76 61 72 20 6c 3d 22 22 2c 64 3d 30 2c 66 3d 28 22 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 22 69 6e 20 73 3f 73 2e 61 64
                                                                                                                                                                                                                                                                      Data Ascii: CUMENT_NODE:t===document&&Bt(document),aa(t);break;case Node.DOCUMENT_FRAGMENT_NODE:var s=t;if(s.host)if(Bt(s),"function"===typeof s.constructor&&s.constructor.toString().indexOf("[native code]")>=0){aa(s);for(var l="",d=0,f=("adoptedStyleSheets"in s?s.ad
                                                                                                                                                                                                                                                                      2023-10-11 05:13:11 UTC109INData Raw: 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 3b 6e 2e 6c 65 6e 67 74 68 3e 3d 35 26 26 74 2e 74 73 2d 59 72 28 6e 5b 31 5d 29 3c 31 38 65 35 26 26 28 74 2e 73 65 73 73 69 6f 6e 3d 6e 5b 30 5d 2c 74 2e 63 6f 75 6e 74 3d 59 72 28 6e 5b 32 5d 29 2b 31 2c 74 2e 75 70 67 72 61 64 65 3d 59 72 28 6e 5b 33 5d 29 2c 74 2e 75 70 6c 6f 61 64 3d 6e 2e 6c 65 6e 67 74 68 3e 3d 36 3f 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 5b 35 5d 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 5b 34 5d 29 3a 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 5b 34 5d 29 29 7d 72 65 74 75 72 6e 20 74 7d 28 29 2c 69 3d 58 72 28 29 2c 75 3d 6f 2e 70 72 6f 6a 65 63 74 49 64 7c 7c 64 28 6c 6f 63 61 74 69 6f 6e 2e
                                                                                                                                                                                                                                                                      Data Ascii: =e.split("|");n.length>=5&&t.ts-Yr(n[1])<18e5&&(t.session=n[0],t.count=Yr(n[2])+1,t.upgrade=Yr(n[3]),t.upload=n.length>=6?"".concat("https://").concat(n[5],"/").concat(n[4]):"".concat("https://").concat(n[4]))}return t}(),i=Xr(),u=o.projectId||d(location.


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      11023.23.113.206443192.168.2.450147C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:58 UTC2425INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:14:58 GMT
                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      111192.168.2.45015244.239.171.37443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:58 UTC2425OUTGET /id?d_orgid=EA76ADE95776D2EC7F000101@AdobeOrg&d_cid=88170%01749eee6039c5489b9db3000c7ab3f399%010&d_ver=2 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: dpm.demdex.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      112142.251.40.38443192.168.2.450149C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:58 UTC2426INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:14:58 GMT
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                      Location: https://adservice.google.com/ddm/fls/z/src=6952136;dc_pre=CMzoi7ye7YEDFeAHRAgdsMgAmQ;type=store0;cat=oneds;u58=749eee6039c5489b9db3000c7ab3f399;match_id=749eee6039c5489b9db3000c7ab3f399;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;ord=1
                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      113192.168.2.45014843.251.41.15443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:58 UTC2426OUTGET /tag/tag.js?site=60270350 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: lptag.liveperson.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://publisher.liveperson.net/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      11444.239.171.37443192.168.2.450152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:58 UTC2427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                      DCS: dcs-prod-usw2-1-v048-0796c3007.edge-usw2.demdex.com 3 ms
                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                      P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      set-cookie: demdex=51651986248831138313135342378930886561; Max-Age=15552000; Expires=Mon, 08 Apr 2024 05:14:58 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                      X-TID: qT/a0oyoSfw=
                                                                                                                                                                                                                                                                      Content-Length: 6538
                                                                                                                                                                                                                                                                      Connection: Close
                                                                                                                                                                                                                                                                      2023-10-11 05:14:58 UTC2428INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 35 31 31 38 39 38 31 32 37 32 37 31 38 31 32 30 35 35 32 33 31 30 39 33 39 32 33 32 36 38 31 35 31 37 30 32 32 32 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 36 47 31 79 6e 59 63 4c 50 75 69 51 78 59 5a 72 73 7a 5f 70 6b 71 66 4c 47 39 79 4d 58 42 70 62 32 7a 58 35 64 76 4a 64 59 51 4a 7a 50 58 49 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 39 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                                                                                                                                                                                                                                                      Data Ascii: {"d_mid":"51189812727181205523109392326815170222","id_sync_ttl":604800,"d_blob":"6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y","dcs_region":9,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      115192.168.2.450154142.250.188.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:58 UTC2434OUTGET /ddm/fls/z/src=6952136;dc_pre=CMzoi7ye7YEDFeAHRAgdsMgAmQ;type=store0;cat=oneds;u58=749eee6039c5489b9db3000c7ab3f399;match_id=749eee6039c5489b9db3000c7ab3f399;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;ord=1 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: adservice.google.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      11643.251.41.15443192.168.2.450148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:59 UTC2435INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:14:58 GMT
                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                      Content-Length: 26579
                                                                                                                                                                                                                                                                      Last-Modified: Wed, 27 Sep 2023 16:41:18 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      ETag: "65145b2e-67d3"
                                                                                                                                                                                                                                                                      Server: ws
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PATCH
                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=630
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      2023-10-11 05:14:59 UTC2436INData Raw: 77 69 6e 64 6f 77 2e 6c 70 54 61 67 3d 77 69 6e 64 6f 77 2e 6c 70 54 61 67 7c 7c 7b 7d 3b 6c 70 54 61 67 2e 74 61 67 6c 65 74 73 3d 6c 70 54 61 67 2e 74 61 67 6c 65 74 73 7c 7c 7b 7d 3b 6c 70 54 61 67 2e 5f 74 61 67 76 3d 22 34 2e 31 2e 38 22 3b 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 63 2c 64 2c 65 29 7b 62 2e 5f 6c 6f 67 63 6e 74 3d 62 2e 5f 6c 6f 67 63 6e 74 7c 7c 30 3b 48 28 63 2c 64 2c 65 2c 62 2e 5f 6c 6f 67 63 6e 74 29 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 6c 70 54 61 67 6c 6f 67 4c 69 73 74 65 6e 65 72 73 26 26 61 2e 6c 70 54 61 67 6c 6f 67 4c 69 73 74 65 6e 65 72 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 41 72 72 61 79 29 66 6f 72 28 76 61 72 20 66 3d 30 3b 66 3c
                                                                                                                                                                                                                                                                      Data Ascii: window.lpTag=window.lpTag||{};lpTag.taglets=lpTag.taglets||{};lpTag._tagv="4.1.8";!function(a,b){function c(c,d,e){b._logcnt=b._logcnt||0;H(c,d,e,b._logcnt);if("undefined"!=typeof a.lpTaglogListeners&&a.lpTaglogListeners.constructor===Array)for(var f=0;f<
                                                                                                                                                                                                                                                                      2023-10-11 05:14:59 UTC2452INData Raw: 72 74 79 28 64 29 29 66 6f 72 28 76 61 72 20 66 3d 30 3b 66 3c 61 5b 64 5d 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 69 66 28 61 5b 64 5d 5b 66 5d 2e 69 64 3d 3d 62 29 7b 61 5b 64 5d 2e 73 70 6c 69 63 65 28 66 2c 31 29 3b 65 28 22 45 76 20 6c 69 73 74 65 6e 3d 22 2b 62 2b 22 20 61 6e 64 20 6e 61 6d 65 3d 22 2b 64 2b 22 20 75 6e 72 65 67 69 73 74 65 72 22 2c 22 44 45 42 55 47 22 2c 22 45 76 65 6e 74 73 22 29 3b 63 3d 21 30 3b 62 72 65 61 6b 7d 63 7c 7c 65 28 22 45 76 20 6c 69 73 74 65 6e 20 6e 6f 74 20 66 6f 75 6e 64 20 22 2b 62 2b 22 20 75 6e 72 65 67 69 73 74 65 72 22 2c 22 44 45 42 55 47 22 2c 22 45 76 65 6e 74 73 22 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 66 3d 5b 5d 3b 69 66 28 61 26 26 61 2e
                                                                                                                                                                                                                                                                      Data Ascii: rty(d))for(var f=0;f<a[d].length;f++)if(a[d][f].id==b){a[d].splice(f,1);e("Ev listen="+b+" and name="+d+" unregister","DEBUG","Events");c=!0;break}c||e("Ev listen not found "+b+" unregister","DEBUG","Events");return c}function k(a,b,c,d){var f=[];if(a&&a.


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      117192.168.2.45015323.23.113.206443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:59 UTC2451OUTGET /v2/recording?rt=5&v=12.3.0&pid=2422&uu=084349ad-fdc5-a411-cba7-bb17f793649d&sn=1&pn=2&ri=1&rst=1697001292614&let=1697001295175&ct=2 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: k-aus1.clicktale.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      118142.250.188.226443192.168.2.450154C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:59 UTC2452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:14:59 GMT
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:14:59 UTC2452INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      11923.23.113.206443192.168.2.450153C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:59 UTC2452INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:14:59 GMT
                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                      Content-Length: 57
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Allow: OPTIONS, POST
                                                                                                                                                                                                                                                                      x-path-label: unhandled
                                                                                                                                                                                                                                                                      2023-10-11 05:14:59 UTC2452INHTTP method not allowed, supported methods: OPTIONS, POST


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      12192.168.2.44981820.114.59.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:14 UTC120OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EvEyahfRrdB358p&MD=kRwMH+xd HTTP/1.1
                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                      2023-10-11 05:13:14 UTC120INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                      MS-CorrelationId: ca631d18-615e-4c32-b916-3b62dae10304
                                                                                                                                                                                                                                                                      MS-RequestId: a4939677-6223-4bdb-b282-31668bcb8dfd
                                                                                                                                                                                                                                                                      MS-CV: IEnL9NMFYUuxwVo4.0
                                                                                                                                                                                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:14 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 24490
                                                                                                                                                                                                                                                                      2023-10-11 05:13:14 UTC121INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                      2023-10-11 05:13:14 UTC136INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      120192.168.2.450158142.250.68.66443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:59 UTC2464OUTGET /ddm/fls/z/src=6952136;dc_pre=CMzoi7ye7YEDFeAHRAgdsMgAmQ;type=store0;cat=oneds;u58=749eee6039c5489b9db3000c7ab3f399;match_id=749eee6039c5489b9db3000c7ab3f399;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;ord=1 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: adservice.google.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09
                                                                                                                                                                                                                                                                      2023-10-11 05:15:00 UTC2464INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:15:00 GMT
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:15:00 UTC2465INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      121192.168.2.45015643.251.41.15443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:15:01 UTC2465OUTGET /lptag/api/account/60270350/configuration/applications/taglets/.jsonp?v=2.0&df=undefined&s=powerbi-presales-en-us&b=undefined HTTP/1.1
                                                                                                                                                                                                                                                                      Host: lptag.liveperson.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://publisher.liveperson.net/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      12243.251.41.15443192.168.2.450156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:15:01 UTC2466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:15:01 GMT
                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=630
                                                                                                                                                                                                                                                                      Server: ws
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PATCH
                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                      X-Cache-Status: HIT
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      2023-10-11 05:15:01 UTC2467INData Raw: 38 30 30 30 0d 0a 6c 70 54 61 67 2e 63 61 6c 6c 62 61 63 6b 28 7b 22 73 65 72 76 69 63 65 4d 61 70 22 3a 5b 7b 22 73 65 72 76 69 63 65 22 3a 22 6c 69 76 65 45 6e 67 61 67 65 55 49 22 2c 22 61 63 63 6f 75 6e 74 22 3a 22 36 30 32 37 30 33 35 30 22 2c 22 62 61 73 65 55 52 49 22 3a 22 76 61 2e 6c 65 31 2e 6c 69 76 65 70 65 72 73 6f 6e 2e 6e 65 74 22 7d 2c 7b 22 73 65 72 76 69 63 65 22 3a 22 73 75 62 73 63 72 69 70 74 69 6f 6e 22 2c 22 61 63 63 6f 75 6e 74 22 3a 22 36 30 32 37 30 33 35 30 22 2c 22 62 61 73 65 55 52 49 22 3a 22 76 61 2e 70 72 6f 76 69 64 65 72 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 6c 69 76 65 70 65 72 73 6f 6e 2e 6e 65 74 22 7d 2c 7b 22 73 65 72 76 69 63 65 22 3a 22 70 72 6f 6d 70 74 6c 69 62 72 61 72 79 22 2c 22 61 63 63 6f 75 6e 74 22 3a 22
                                                                                                                                                                                                                                                                      Data Ascii: 8000lpTag.callback({"serviceMap":[{"service":"liveEngageUI","account":"60270350","baseURI":"va.le1.liveperson.net"},{"service":"subscription","account":"60270350","baseURI":"va.providersubscription.liveperson.net"},{"service":"promptlibrary","account":"
                                                                                                                                                                                                                                                                      2023-10-11 05:15:02 UTC2482INData Raw: 67 5c 22 7d 2c 7b 5c 22 70 61 74 74 65 72 6e 5c 22 3a 5c 22 25 32 46 25 32 38 25 35 45 25 37 43 25 35 43 62 25 32 39 25 32 38 25 35 42 41 2d 5a 30 2d 39 25 35 44 25 32 39 25 37 42 32 35 25 37 44 25 32 38 25 33 46 25 32 31 25 32 38 2e 25 32 41 25 34 30 25 32 39 25 32 39 25 32 38 25 35 43 73 25 37 43 25 32 34 25 32 39 25 32 46 67 69 6d 5c 22 2c 5c 22 72 65 70 6c 61 63 65 50 61 74 74 65 72 6e 5c 22 3a 5c 22 2f 5b 41 2d 7a 30 2d 39 5d 2f 67 5c 22 7d 5d 7d 5d 22 7d 5d 2c 22 74 79 70 65 22 3a 30 7d 2c 7b 22 6e 61 6d 65 22 3a 22 6c 70 5f 67 6c 6f 62 61 6c 5f 75 74 69 6c 73 22 2c 22 74 79 70 65 22 3a 30 7d 2c 7b 22 6e 61 6d 65 22 3a 22 75 6e 41 75 74 68 4d 65 73 73 61 67 69 6e 67 22 2c 22 74 79 70 65 22 3a 30 7d 2c 7b 22 6e 61 6d 65 22 3a 22 6a 73 4c 6f 61 64 65
                                                                                                                                                                                                                                                                      Data Ascii: g\"},{\"pattern\":\"%2F%28%5E%7C%5Cb%29%28%5BA-Z0-9%5D%29%7B25%7D%28%3F%21%28.%2A%40%29%29%28%5Cs%7C%24%29%2Fgim\",\"replacePattern\":\"/[A-z0-9]/g\"}]}]"}],"type":0},{"name":"lp_global_utils","type":0},{"name":"unAuthMessaging","type":0},{"name":"jsLoade
                                                                                                                                                                                                                                                                      2023-10-11 05:15:02 UTC2498INData Raw: 66 74 28 29 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 66 6f 72 28 3b 61 74 2e 6c 65 6e 67 74 68 3e 30 3b 29 74 72 79 7b 61 74 2e 73 68 69 66 74 28 29 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 65 28 29 7b 66 74 2b 2b 3b 66 74 3e 32 65 34 26 26 28 66 74 3d 30 29 3b 72 65 74 75 72 6e 22 6b 22 2b 66 74 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2b 70 61 72 73 65 49 6e 74 28 31 30 30 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 31 30 29 7d 66 75 6e 63 74 69 6f 6e 20 78 65 28 65 2c 74 29 7b 65 2e 69 64 3d 74 3f 74 3a 5f 65 28 29 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 76 61 6c 75 65 26 26 28 65 2e 74 79 70 65 3d 76 74 2e 53 45 54 29 3b 75 74 5b 65 2e 69 64 5d 3d 65 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                      Data Ascii: ft()()}catch(e){}for(;at.length>0;)try{at.shift()()}catch(e){}}function _e(){ft++;ft>2e4&&(ft=0);return"k"+ft+(new Date).getTime()+parseInt(100*Math.random(),10)}function xe(e,t){e.id=t?t:_e();"undefined"!=typeof e.value&&(e.type=vt.SET);ut[e.id]=e}functi
                                                                                                                                                                                                                                                                      2023-10-11 05:15:02 UTC2514INData Raw: 26 26 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 6c 70 5f 61 63 74 69 6f 6e 73 5f 62 75 74 74 6f 6e 22 29 5b 30 5d 2e 63 6c 69 63 6b 28 29 7d 29 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 6c 70 5f 6d 61 78 69 6d 69 7a 65 64 22 29 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 6c 70 5f 6d 69 6e 69 6d 69 7a 65 64 22 29 3b 69 66 28 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 7b 65 5b 30 5d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 63 6f 6d 70 6c 65 6d 65 6e 74 61 72 79 22 29 3b 74 5b 30 5d 2e 73 65 74 41 74
                                                                                                                                                                                                                                                                      Data Ascii: &&document.getElementsByClassName("lp_actions_button")[0].click()})},p=function(){var e=document.getElementsByClassName("lp_maximized"),t=document.getElementsByClassName("lp_minimized");if(1===e.length){e[0].setAttribute("role","complementary");t[0].setAt
                                                                                                                                                                                                                                                                      2023-10-11 05:15:02 UTC2530INData Raw: 72 20 74 3b 69 66 28 4c 28 65 29 29 7b 6c 70 54 61 67 2e 6c 6f 67 28 22 74 61 67 6c 65 74 20 22 2b 65 2e 74 67 6c 4e 61 6d 65 2b 22 20 65 78 65 63 75 74 65 64 20 62 79 20 72 65 6e 64 65 72 65 72 53 74 75 62 20 61 74 3a 20 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2b 22 28 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 73 69 6e 63 65 20 31 39 37 30 2f 30 31 2f 30 31 29 22 2c 22 44 45 42 55 47 22 2c 22 4c 50 5f 4f 46 46 45 52 22 29 3b 65 2e 69 6e 73 74 61 6e 74 69 61 74 65 64 3d 21 30 3b 74 3d 50 28 65 29 3b 74 26 26 78 28 65 29 7d 7d 65 6c 73 65 20 44 65 2e 70 75 73 68 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 76 61 72 20 74 3d 21 30 3b 65 2e 65 6e 67 61 67 65 6d 65 6e 74 49 64 26 26 4f 65 2e 69 64
                                                                                                                                                                                                                                                                      Data Ascii: r t;if(L(e)){lpTag.log("taglet "+e.tglName+" executed by rendererStub at: "+(new Date).getTime()+"(number of milliseconds since 1970/01/01)","DEBUG","LP_OFFER");e.instantiated=!0;t=P(e);t&&x(e)}}else De.push(e)}function P(e){var t=!0;e.engagementId&&Oe.id
                                                                                                                                                                                                                                                                      2023-10-11 05:15:02 UTC2546INData Raw: 2c 66 69 72 73 74 50 61 72 74 79 3a 21 30 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 74 29 7b 49 65 3d 74 26 26 74 2e 76 69 64 3b 50 65 3d 74 26 26 74 2e 73 69 64 3b 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 2c 74 29 7b 42 28 74 29 3b 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 29 7b 4f 28 22 53 65 74 74 69 6e 67 20 64 61 74 61 20 6f 6e 20 73 65 63 75 72 65 53 74 6f 72 61 67 65 2e 73 65 74 56 61 6c 75 65 20 69 6e 20 5f 73 65 74 44 61 74 61 49 6e 53 65 63 75 72 65 53 74 6f 72 61 67 65 2e 20 44 61 74 61 20 3d 20 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 43 28 22 46 61 69 6c 65 64 20 6f 6e 20 73 65 63 75 72 65 53 74 6f 72 61 67 65 20 67 65 74 2f 73 65 74 56 61 6c 75 65 2e 20 45 72
                                                                                                                                                                                                                                                                      Data Ascii: ,firstParty:!0})}function M(e,t){Ie=t&&t.vid;Pe=t&&t.sid;e()}function K(e,t){B(t);e()}function W(e){O("Setting data on secureStorage.setValue in _setDataInSecureStorage. Data = "+JSON.stringify(e))}function B(e){C("Failed on secureStorage get/setValue. Er
                                                                                                                                                                                                                                                                      2023-10-11 05:15:02 UTC2562INData Raw: 29 3b 6a 3d 73 65 74 54 69 6d 65 6f 75 74 28 62 2c 44 2e 6d 65 74 72 69 63 73 54 69 6d 65 6f 75 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 2c 74 2c 72 29 7b 76 61 72 20 61 2c 6e 3b 69 66 28 65 29 7b 6e 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 3b 61 3d 6e 2d 65 3b 56 2e 70 75 73 68 28 7b 72 64 3a 61 2c 74 73 3a 65 2c 75 72 6c 3a 74 2c 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 73 74 61 74 75 73 43 6f 64 65 3a 72 3f 34 30 30 3a 32 30 30 7d 29 3b 56 2e 6c 65 6e 67 74 68 3e 3d 44 2e 6d 65 74 72 69 63 73 43 6f 75 6e 74 26 26 62 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 74 29 7b 4a 2b 3d 31 3b 69 66 28 74 2e 72 65 74 72 69 65 73 3e 30 29 7b 74 2e 72 65 74 72 69 65 73 3d 74 2e 72 65 74 72 69 65 73 2d 31 3b 6e 28 74 29 7d 65 6c 73 65
                                                                                                                                                                                                                                                                      Data Ascii: );j=setTimeout(b,D.metricsTimeout)}function N(e,t,r){var a,n;if(e){n=(new Date).getTime();a=n-e;V.push({rd:a,ts:e,url:t,method:"GET",statusCode:r?400:200});V.length>=D.metricsCount&&b()}}function w(e,t){J+=1;if(t.retries>0){t.retries=t.retries-1;n(t)}else
                                                                                                                                                                                                                                                                      2023-10-11 05:15:02 UTC2578INData Raw: 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 6c 65 6e 67 74 68 3e 30 26 26 6d 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 76 61 72 20 6e 3d 65 26 26 65 2e 6b 65 79 2c 74 3d 65 26 26 65 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 26 26 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 6c 65 6e 67 74 68 3e 30 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 6e 2c 74 29 7b 76 61 72 20 6f 3b 69 66 28 21 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 76 28 65 29 3b 6f 3d 6e
                                                                                                                                                                                                                                                                      Data Ascii: n"string"==typeof e&&e.length>0&&m(n)}function m(e){var n=e&&e.key,t=e&&e.value;return e&&"string"==typeof n&&n.length>0&&("number"==typeof t||"string"==typeof t&&t.length>0)}function f(e,n,t){var o;if(!e||"object"!=typeof e)return e;if(!n)return v(e);o=n
                                                                                                                                                                                                                                                                      2023-10-11 05:15:02 UTC2594INData Raw: 3d 33 32 30 70 78 2c 20 68 65 69 67 68 74 3d 34 35 30 70 78 2c 20 6d 6f 64 61 6c 3d 74 72 75 65 22 2c 46 3d 7b 44 45 53 4b 54 4f 50 3a 34 30 2c 4d 4f 42 49 4c 45 3a 31 32 30 2c 54 41 42 4c 45 54 3a 31 32 30 7d 2c 48 3d 22 2d 6c 70 75 77 2d 63 68 61 74 22 2c 47 3d 22 2d 6c 70 75 77 2d 75 6e 61 75 74 68 4d 65 73 73 61 67 69 6e 67 22 2c 4b 3d 22 2d 6c 70 75 77 2d 61 75 74 68 4d 65 73 73 61 67 69 6e 67 22 2c 71 3d 22 2d 6c 70 75 77 22 2c 59 3d 5b 48 2c 47 2c 4b 2c 71 5d 2c 58 3d 7b 7d 3b 77 28 65 29 3b 72 65 74 75 72 6e 7b 63 72 65 61 74 65 45 78 74 65 72 6e 61 6c 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 6f 2c 69 73 52 65 63 61 70 74 63 68 61 45 6e 61 62 6c 65 64 3a 61 2c 69 73 41 75 74 68 65 6e 74 69 63 61 74 65 64 45 6e 61 62 6c 65 64 3a 69 2c 67 65 74 45
                                                                                                                                                                                                                                                                      Data Ascii: =320px, height=450px, modal=true",F={DESKTOP:40,MOBILE:120,TABLET:120},H="-lpuw-chat",G="-lpuw-unauthMessaging",K="-lpuw-authMessaging",q="-lpuw",Y=[H,G,K,q],X={};w(e);return{createExternalConfiguration:o,isRecaptchaEnabled:a,isAuthenticatedEnabled:i,getE
                                                                                                                                                                                                                                                                      2023-10-11 05:15:02 UTC2610INData Raw: 82 b8 e3 82 92 e5 86 8d e8 aa ad e3 81 bf e8 be bc e3 81 bf e3 81 97 e3 81 a6 e3 80 81 e6 96 b0 e3 81 97 e3 81 84 e4 bc 9a e8 a9 b1 e3 82 92 e9 96 8b e5 a7 8b e3 81 97 e3 81 a6 e3 81 8f e3 81 a0 e3 81 95 e3 81 84 e3 80 82 22 7d 2c 22 6b 6f 2d 4b 52 22 3a 7b 65 72 72 6f 72 3a 22 ec 98 a4 eb a5 98 22 2c 63 6f 75 6c 64 4e 6f 74 43 6f 6e 6e 65 63 74 3a 22 ec 9d b4 eb 9f b0 20 2d 20 ec 97 b0 ea b2 b0 ed 95 a0 20 ec 88 98 20 ec 97 86 ec 8a b5 eb 8b 88 eb 8b a4 22 2c 74 72 79 41 67 61 69 6e 3a 22 eb 8b a4 ec 8b 9c 20 ec 8b 9c eb 8f 84 22 2c 6c 6f 61 64 69 6e 67 4f 6e 4d 69 6e 69 6d 69 7a 65 3a 22 eb a1 9c eb 93 9c 20 ec a4 91 22 2c 6c 6f 61 64 69 6e 67 3a 22 eb a1 9c eb 93 9c 20 ec a4 91 22 2c 75 6e 61 62 6c 65 54 6f 43 6f 6e 6e 65 63 74 3a 22 ec 97 b0 ea b2 b0
                                                                                                                                                                                                                                                                      Data Ascii: "},"ko-KR":{error:"",couldNotConnect:" - ",tryAgain:" ",loadingOnMinimize:" ",loading:" ",unableToConnect:"
                                                                                                                                                                                                                                                                      2023-10-11 05:15:03 UTC2626INData Raw: ad d8 a7 d8 af d8 ab d8 a9 20 d8 ac d8 a7 d8 b1 d9 8a d8 a9 2e 20 d8 a7 d8 b1 d8 ac d8 b9 20 d8 a5 d9 84 d9 89 20 d8 aa d9 84 d9 83 20 d8 a7 d9 84 d9 86 d8 a7 d9 81 d8 b0 d8 a9 20 d9 84 d9 84 d8 a7 d8 b3 d8 aa d9 85 d8 b1 d8 a7 d8 b1 20 d9 81 d9 8a 20 d8 a7 d9 84 d9 85 d8 ad d8 a7 d8 af d8 ab d8 a9 2e 22 2c 75 6e 73 75 70 70 6f 72 74 65 64 42 72 6f 77 73 65 72 4d 6f 64 65 3a 22 d8 b1 d8 a8 d9 85 d8 a7 20 d9 8a d9 83 d9 88 d9 86 20 d8 a7 d9 84 d9 85 d8 b3 d8 aa d8 b9 d8 b1 d8 b6 20 d9 81 d9 8a 20 d9 88 d8 b6 d8 b9 20 d8 a7 d9 84 d8 aa d8 b5 d9 81 d8 ad 20 d8 a7 d9 84 d8 ae d9 81 d9 8a 20 d8 a3 d9 88 20 d8 b1 d8 a8 d9 85 d8 a7 20 d8 a3 d9 86 d9 87 20 d9 8a d8 ad d8 b8 d8 b1 20 d9 85 d9 84 d9 81 d8 a7 d8 aa 20 d8 a7 d9 84 d9 83 d9 88 d9 83 d9 8a 20 d9 85 d9
                                                                                                                                                                                                                                                                      Data Ascii: . .",unsupportedBrowserMode:"
                                                                                                                                                                                                                                                                      2023-10-11 05:15:03 UTC2642INData Raw: 6f 70 72 7a 65 64 6e 69 65 6a 20 73 74 72 6f 6e 79 20 6c 75 62 20 73 69 c4 99 20 7a 61 6c 6f 67 75 6a 65 73 7a 2e 20 43 7a 79 20 6e 61 20 70 65 77 6e 6f 20 63 68 63 65 73 7a 20 6b 6f 6e 74 79 6e 75 6f 77 61 c4 87 3f 22 2c 73 74 61 72 74 43 6f 6e 76 65 72 73 61 74 69 6f 6e 45 72 72 6f 72 3a 22 50 72 6f 73 69 6d 79 20 6f 64 c5 9b 77 69 65 c5 bc 79 c4 87 20 73 74 72 6f 6e c4 99 20 69 20 72 6f 7a 70 6f 63 7a c4 85 c4 87 20 6e 6f 77 c4 85 20 72 6f 7a 6d 6f 77 c4 99 2e 22 2c 63 6f 6e 6e 65 63 74 69 6f 6e 55 6e 61 76 61 69 6c 61 62 6c 65 3a 22 50 6f c5 82 c4 85 63 7a 65 6e 69 65 20 6e 69 65 64 6f 73 74 c4 99 70 6e 65 22 2c 73 65 73 73 69 6f 6e 45 78 70 69 72 65 64 3a 22 53 65 73 6a 61 20 77 79 67 61 73 c5 82 61 22 2c 73 65 73 73 69 6f 6e 45 72 72 6f 72 3a 22 54
                                                                                                                                                                                                                                                                      Data Ascii: oprzedniej strony lub si zalogujesz. Czy na pewno chcesz kontynuowa?",startConversationError:"Prosimy odwiey stron i rozpocz now rozmow.",connectionUnavailable:"Poczenie niedostpne",sessionExpired:"Sesja wygasa",sessionError:"T
                                                                                                                                                                                                                                                                      2023-10-11 05:15:03 UTC2658INData Raw: 64 69 61 22 2c 73 65 73 73 69 6f 6e 45 78 70 69 72 65 64 3a 22 53 65 73 69 20 73 75 64 61 68 20 6c 75 70 75 74 22 2c 73 65 73 73 69 6f 6e 45 72 72 6f 72 3a 22 53 65 73 69 20 61 6e 64 61 20 74 65 6c 61 68 20 74 61 6d 61 74 2e 20 53 69 6c 61 20 74 75 74 75 70 20 74 65 74 69 6e 67 6b 61 70 20 69 6e 69 20 64 61 6e 20 6d 75 6c 61 6b 61 6e 20 70 65 72 62 75 61 6c 61 6e 20 62 61 72 75 20 75 6e 74 75 6b 20 6d 65 6e 65 72 75 73 6b 61 6e 2e 22 2c 73 68 61 72 6b 53 65 73 73 69 6f 6e 45 78 70 69 72 65 64 3a 22 53 69 6c 61 20 6d 75 61 74 20 73 65 6d 75 6c 61 20 68 61 6c 61 6d 61 6e 20 64 61 6e 20 6d 75 6c 61 6b 61 6e 20 70 65 72 62 75 61 6c 61 6e 20 62 61 72 75 2e 22 7d 2c 22 69 64 2d 49 44 22 3a 7b 65 72 72 6f 72 3a 22 4b 65 73 61 6c 61 68 61 6e 22 2c 63 6f 75 6c 64
                                                                                                                                                                                                                                                                      Data Ascii: dia",sessionExpired:"Sesi sudah luput",sessionError:"Sesi anda telah tamat. Sila tutup tetingkap ini dan mulakan perbualan baru untuk meneruskan.",sharkSessionExpired:"Sila muat semula halaman dan mulakan perbualan baru."},"id-ID":{error:"Kesalahan",could
                                                                                                                                                                                                                                                                      2023-10-11 05:15:03 UTC2674INData Raw: 20 e0 b0 85 e0 b0 82 e0 b0 9f e0 b1 87 2c 20 e0 b0 ae e0 b1 80 e0 b0 b0 e0 b1 81 20 e0 b0 ae e0 b0 b3 e0 b1 8d e0 b0 b2 e0 b1 80 20 e0 b0 b5 e0 b1 86 e0 b0 a8 e0 b1 81 e0 b0 95 e0 b0 95 e0 b1 81 20 e0 b0 b5 e0 b1 86 e0 b0 b3 e0 b1 8d e0 b0 b2 e0 b0 bf e0 b0 a8 e0 b0 aa e0 b1 8d e0 b0 aa e0 b0 9f e0 b0 bf e0 b0 95 e0 b1 80 20 e0 b0 b2 e0 b1 87 e0 b0 a6 e0 b0 be 20 e0 b0 b2 e0 b0 be e0 b0 97 e0 b0 bf e0 b0 a8 e0 b1 8d 20 e0 b0 9a e0 b1 87 e0 b0 b8 e0 b0 bf e0 b0 a8 e0 b0 aa e0 b1 8d e0 b0 aa e0 b0 9f e0 b0 bf e0 b0 95 e0 b1 80 20 e0 b0 a6 e0 b0 be e0 b0 a8 e0 b0 bf e0 b0 a8 e0 b0 bf 20 e0 b0 ae e0 b1 80 e0 b0 b0 e0 b1 81 20 e0 b0 95 e0 b1 8a e0 b0 a8 e0 b0 b8 e0 b0 be e0 b0 97 e0 b0 bf e0 b0 82 e0 b0 9a e0 b0 b2 e0 b1 87 e0 b0 b0 e0 b0 a8 e0 b0 bf 20 e0 b0
                                                                                                                                                                                                                                                                      Data Ascii: ,
                                                                                                                                                                                                                                                                      2023-10-11 05:15:03 UTC2690INData Raw: a5 80 20 e0 a4 ae e0 a5 81 e0 a4 a6 e0 a4 a4 20 e0 a4 b8 e0 a4 82 e0 a4 aa e0 a4 b2 e0 a5 80 22 2c 73 65 73 73 69 6f 6e 45 72 72 6f 72 3a 22 e0 a4 a4 e0 a5 81 e0 a4 ae e0 a4 9a e0 a5 8d e0 a4 af e0 a4 be 20 e0 a4 b8 e0 a5 87 e0 a4 b6 e0 a4 a8 e0 a4 9a e0 a5 80 20 e0 a4 ae e0 a5 81 e0 a4 a6 e0 a4 a4 20 e0 a4 b8 e0 a4 82 e0 a4 aa e0 a4 b2 e0 a5 80 20 e0 a4 86 e0 a4 b9 e0 a5 87 2e 20 e0 a4 95 e0 a5 83 e0 a4 aa e0 a4 af e0 a4 be 20 e0 a4 b9 e0 a5 80 20 e0 a4 b5 e0 a4 bf e0 a4 82 e0 a4 a1 e0 a5 8b 20 e0 a4 ac e0 a4 82 e0 a4 a6 20 e0 a4 95 e0 a4 b0 e0 a4 be 20 e0 a4 86 e0 a4 a3 e0 a4 bf 20 e0 a4 aa e0 a5 81 e0 a4 a2 e0 a5 87 20 e0 a4 b8 e0 a5 81 e0 a4 b0 e0 a5 82 20 e0 a4 a0 e0 a5 87 e0 a4 b5 e0 a4 a3 e0 a5 8d e0 a4 af e0 a4 be e0 a4 b8 e0 a4 be e0 a4 a0 e0 a5
                                                                                                                                                                                                                                                                      Data Ascii: ",sessionError:" .
                                                                                                                                                                                                                                                                      2023-10-11 05:15:03 UTC2706INData Raw: 75 72 65 53 74 6f 72 61 67 65 4c 6f 63 61 74 69 6f 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 6e 29 7b 68 2e 67 65 74 56 61 6c 75 65 28 7b 6b 65 79 3a 75 2c 73 69 74 65 3a 70 2c 61 70 70 3a 62 2c 73 75 63 63 65 73 73 3a 72 28 65 29 2c 65 72 72 6f 72 3a 64 28 6e 29 2c 61 70 70 4e 61 6d 65 3a 66 2c 64 6f 6d 61 69 6e 3a 67 2c 66 69 72 73 74 50 61 72 74 79 3a 21 30 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 6e 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 74 3d 31 65 33 2a 63 2e 67 65 74 53 65 73 73 69 6f 6e 54 69 6d 65 6f 75 74 28 29 2c 6f 3d 6e 75 6c 6c 3b 63 2e 67 65 74 53 65 73 73 69 6f 6e 54 69 6d 65 28 61 2e 62 69 6e 64 28 74 68 69 73 2c 65 2c 6e 2c 74 2c 6f 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 6e
                                                                                                                                                                                                                                                                      Data Ascii: ureStorageLocation}}function o(e,n){h.getValue({key:u,site:p,app:b,success:r(e),error:d(n),appName:f,domain:g,firstParty:!0})}function i(e){var n=(new Date).getTime(),t=1e3*c.getSessionTimeout(),o=null;c.getSessionTime(a.bind(this,e,n,t,o))}function a(e,n
                                                                                                                                                                                                                                                                      2023-10-11 05:15:03 UTC2722INData Raw: 69 7a 65 7d 7d 22 20 63 6c 61 73 73 3d 22 6c 70 5f 6d 69 6e 69 6d 69 7a 65 20 6c 70 63 5f 6d 61 78 69 6d 69 7a 65 64 2d 68 65 61 64 65 72 5f 5f 6d 69 6e 69 6d 69 7a 65 2d 62 75 74 74 6f 6e 20 7b 7b 64 65 76 69 63 65 43 6c 61 73 73 7d 7d 22 20 64 61 74 61 2d 6c 70 2d 70 6f 69 6e 74 3d 22 6d 69 6e 69 6d 69 7a 65 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 70 5f 6d 69 6e 69 6d 69 7a 65 2d 69 63 6f 6e 22 20 64 61 74 61 2d 6c 70 2d 74 79 70 65 3d 22 69 63 6f 6e 22 20 64 61 74 61 2d 6c 70 2d 70 6f 69 6e 74 3d 22 6d 69 6e 69 6d 69 7a 65 5f 69 63 6f 6e 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22 6c 70 63 5f 6d 61 78 69 6d 69 7a 65 64 2d 68 65 61 64 65 72 5f 5f 6d 69 6e 69 6d 69 7a 65 2d 62 75 74 74 6f 6e 2d 61 73 73 65 74 20 7b 7b 64 65 76 69 63 65 43 6c 61 73
                                                                                                                                                                                                                                                                      Data Ascii: ize}}" class="lp_minimize lpc_maximized-header__minimize-button {{deviceClass}}" data-lp-point="minimize"><span class="lp_minimize-icon" data-lp-type="icon" data-lp-point="minimize_icon"><img class="lpc_maximized-header__minimize-button-asset {{deviceClas
                                                                                                                                                                                                                                                                      2023-10-11 05:15:03 UTC2738INData Raw: 65 73 73 61 67 65 73 3a 41 65 2c 67 65 74 4d 69 6e 69 6d 69 7a 65 64 45 6c 65 6d 65 6e 74 3a 68 2c 67 65 74 42 75 66 66 65 72 53 74 72 69 70 45 6c 65 6d 65 6e 74 3a 77 2c 67 65 74 4d 61 78 69 6d 69 7a 65 64 45 6c 65 6d 65 6e 74 3a 62 2c 67 65 74 4d 61 69 6e 57 69 6e 64 6f 77 45 6c 65 6d 65 6e 74 3a 76 2c 67 65 74 43 68 61 74 57 72 61 70 70 65 72 45 6c 65 6d 65 6e 74 3a 6b 2c 67 65 74 53 6c 69 64 65 72 42 75 74 74 6f 6e 3a 45 2c 67 65 74 57 69 64 67 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 43 6f 6e 74 61 69 6e 65 72 3a 43 2c 67 65 74 57 69 64 67 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 65 78 74 3a 53 2c 67 65 74 54 69 74 6c 65 44 69 76 3a 79 2c 67 65 74 43 68 61 74 74 69 6e 67 57 49 74 68 49 63 6f 6e 3a 5f 2c 64 69 73 70 6f 73 65 3a 4f 2c 73 68 6f 77
                                                                                                                                                                                                                                                                      Data Ascii: essages:Ae,getMinimizedElement:h,getBufferStripElement:w,getMaximizedElement:b,getMainWindowElement:v,getChatWrapperElement:k,getSliderButton:E,getWidgetNotificationContainer:C,getWidgetNotificationText:S,getTitleDiv:y,getChattingWIthIcon:_,dispose:O,show
                                                                                                                                                                                                                                                                      2023-10-11 05:15:03 UTC2754INData Raw: 3a 22 41 50 49 22 2c 65 76 65 6e 74 4e 61 6d 65 3a 22 65 72 72 6f 72 22 2c 66 75 6e 63 3a 6c 65 7d 29 3b 42 65 2e 62 69 6e 64 28 7b 61 70 70 4e 61 6d 65 3a 22 41 50 49 22 2c 65 76 65 6e 74 4e 61 6d 65 3a 22 65 72 72 6f 72 22 2c 66 75 6e 63 3a 64 65 7d 29 3b 42 65 2e 62 69 6e 64 28 7b 61 70 70 4e 61 6d 65 3a 22 43 68 61 74 53 74 61 74 65 4d 61 6e 61 67 65 72 22 2c 65 76 65 6e 74 4e 61 6d 65 3a 22 73 74 61 72 74 43 68 61 74 49 6e 66 6f 22 2c 66 75 6e 63 3a 73 65 7d 29 3b 42 65 2e 62 69 6e 64 28 7b 61 70 70 4e 61 6d 65 3a 22 2a 22 2c 65 76 65 6e 74 4e 61 6d 65 3a 22 66 6f 72 67 65 74 4d 65 22 2c 66 75 6e 63 3a 62 65 7d 29 3b 42 65 2e 62 69 6e 64 28 7b 61 70 70 4e 61 6d 65 3a 22 2a 22 2c 65 76 65 6e 74 4e 61 6d 65 3a 22 6b 6e 6f 63 6b 6f 75 74 22 2c 66 75 6e
                                                                                                                                                                                                                                                                      Data Ascii: :"API",eventName:"error",func:le});Be.bind({appName:"API",eventName:"error",func:de});Be.bind({appName:"ChatStateManager",eventName:"startChatInfo",func:se});Be.bind({appName:"*",eventName:"forgetMe",func:be});Be.bind({appName:"*",eventName:"knockout",fun
                                                                                                                                                                                                                                                                      2023-10-11 05:15:03 UTC2770INData Raw: 6f 6e 73 74 72 75 63 74 6f 72 28 29 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 29 72 5b 6f 5d 21 3d 3d 74 5b 6f 5d 26 26 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 26 26 28 72 5b 6f 5d 3d 6e 3f 64 28 74 5b 6f 5d 2c 76 6f 69 64 20 30 2c 6e 29 3a 74 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 78 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 6c 70 54 61 67 2e 6c 6f 67 28 22 75 6e 61 62 6c 65 20 74 6f 20 63 6c 6f 6e 65 20 6f 62 6a 65 63 74 3a 22 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 2c 22 45 52 52 4f 52 22 2c 49 29 3b 72 65 74 75 72 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 29 7b 69 66 28 22 75 6e 64 65 66
                                                                                                                                                                                                                                                                      Data Ascii: onstructor()||{};for(var o in t)r[o]!==t[o]&&t.hasOwnProperty(o)&&(r[o]=n?d(t[o],void 0,n):t[o]);return r}function y(t){try{return JSON.parse(x(t))}catch(e){lpTag.log("unable to clone object:"+JSON.stringify(e),"ERROR",I);return}}function h(t,e){if("undef
                                                                                                                                                                                                                                                                      2023-10-11 05:15:03 UTC2786INData Raw: 61 67 2e 74 61 67 6c 65 74 73 2e 6c 70 53 65 63 75 72 65 53 74 6f 72 61 67 65 2e 73 65 74 56 61 6c 75 65 28 7b 6b 65 79 3a 69 65 2e 6e 61 6d 65 73 2e 73 74 6f 72 65 64 41 63 63 6f 75 6e 74 49 64 65 6e 74 69 74 69 65 73 44 69 63 74 69 6f 6e 61 72 79 4b 65 79 2c 73 69 74 65 3a 6d 65 2e 61 63 63 6f 75 6e 74 49 64 2c 61 70 70 3a 61 65 2c 76 61 6c 75 65 3a 6e 2c 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 61 70 70 4e 61 6d 65 3a 61 65 2c 64 6f 6d 61 69 6e 3a 6d 65 2e 73 65 63 75 72 65 53 74 6f 72 61 67 65 4c 6f 63 61 74 69 6f 6e 2c 66 69 72 73 74 50 61 72 74 79 3a 21 30 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 77 69 6e 64 6f 77 2e 6c 70 54 61 67 2e 74 61 67 6c 65 74 73 2e 6c
                                                                                                                                                                                                                                                                      Data Ascii: ag.taglets.lpSecureStorage.setValue({key:ie.names.storedAccountIdentitiesDictionaryKey,site:me.accountId,app:ae,value:n,success:function(){},error:function(){},appName:ae,domain:me.secureStorageLocation,firstParty:!0})}function E(e){window.lpTag.taglets.l


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      13192.168.2.44989213.107.238.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:23 UTC145OUTGET /meversion?partner=PowerBI&market=en-us HTTP/1.1
                                                                                                                                                                                                                                                                      Host: amcdn.msftauth.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/downloads/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      1413.107.238.69443192.168.2.449892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:24 UTC145INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Cache-Control: public, no-transform, max-age=43200
                                                                                                                                                                                                                                                                      Content-Length: 29739
                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                      Expires: Wed, 11 Oct 2023 17:13:23 GMT
                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                      X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                      X-Azure-Ref-OriginShield: 08y4mZQAAAADfcXV+5nRcRJErCdHB4kU+U0pDMjExMDUxMjA4MDI3AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
                                                                                                                                                                                                                                                                      X-Azure-Ref: 08y4mZQAAAAC78aVbq4ryR6zvEtbpjXOwTEFYRURHRTIyMTMAOWZlNmMzZjEtMTcxOC00YTkzLTkyNTUtNjNjZDNmOGNhNWFi
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:23 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:13:24 UTC146INData Raw: 77 69 6e 64 6f 77 2e 4d 53 41 3d 77 69 6e 64 6f 77 2e 4d 53 41 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 3d 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 2e 43 6f 6e 66 69 67 3d 7b 22 76 65 72 22 3a 22 31 30 2e 32 33 32 31 32 2e 31 22 2c 22 6d 6b 74 22 3a 22 65 6e 2d 55 53 22 2c 22 70 74 6e 22 3a 22 70 6f 77 65 72 62 69 22 2c 22 67 66 78 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 22 2c 22 64 62 67 22 3a 66 61 6c 73 65 2c 22 61 61 64 22 3a 74 72 75 65 2c 22 69 6e 74 22 3a 66 61 6c 73 65 2c 22 70 78 79 22 3a 74 72 75 65 2c 22 6d 73 54 78 74 22 3a 66 61 6c 73 65 2c 22 72 77 64 22 3a 74 72 75 65
                                                                                                                                                                                                                                                                      Data Ascii: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.23212.1","mkt":"en-US","ptn":"powerbi","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true
                                                                                                                                                                                                                                                                      2023-10-11 05:13:24 UTC149INData Raw: 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 2b 22 2e 22 2b 6e 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3e 63 26 26 28 65 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 63 29 2b 22 21 22 29 2c 65 7d 2c 65 78 74 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 3d 74 68 69 73 2e 67 65 74 56 61 6c 75 65 28 29 2c 6e 3d 30 7d 2c 69 6e 63 72 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2b 2b 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 6e 3d 65 7d 76 61 72 20 70 3d 77 69 6e 64 6f 77 2c 6d 3d 70 2e 4d 65 43 6f 6e 74 72 6f 6c 3d 70 2e 4d 65 43 6f 6e 74 72 6f 6c 7c 7c 7b 7d 2c 76 3d 44 61 74 65 2e 6e 6f 77 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 61 74 65 2e 6e
                                                                                                                                                                                                                                                                      Data Ascii: ction(){var e=t+"."+n;return e.length>c&&(e=e.substring(0,c)+"!"),e},extend:function(){t=this.getValue(),n=0},increment:function(){n++}}}function l(){return n}function d(e){n=e}var p=window,m=p.MeControl=p.MeControl||{},v=Date.now?function(){return Date.n
                                                                                                                                                                                                                                                                      2023-10-11 05:13:24 UTC157INData Raw: 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 28 74 29 7d 29 7d 2c 62 65 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 43 65 28 6f 29 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 2c 72 3d 6f 2e 6c 65 6e 67 74 68 3b 74 3c 72 3b 74 2b 2b 29 62 65 2e 72 65 73 6f 6c 76 65 28 6f 5b 74 5d 29 2e 74 68 65 6e 28 65 2c 6e 29 7d 29 7d 2c 62 65 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65 26 26 66 75 6e 63 74
                                                                                                                                                                                                                                                                      Data Ascii: be(function(e,n){n(t)})},be.race=function(o){return new be(function(e,n){if(!Ce(o))return n(new TypeError("Promise.race accepts an array"));for(var t=0,r=o.length;t<r;t++)be.resolve(o[t]).then(e,n)})},be._immediateFn="function"==typeof setImmediate&&funct
                                                                                                                                                                                                                                                                      2023-10-11 05:13:24 UTC161INData Raw: 29 7d 76 61 72 20 48 65 3d 7b 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 69 6e 6c 69 6e 65 22 3a 22 6d 65 49 6e 6c 69 6e 65 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 62 6f 6f 74 22 3a 22 6d 65 42 6f 6f 74 22 2c 22 40 6d 65 63 6f 6e 74 72 6f 6c 2f 77 65 62 2d 63 6f 72 65 22 3a 22 6d 65 43 6f 72 65 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 65 28 65 29 7b 74 72 79 7b 65 20 69 6e 20 48 65 26 26 28 65 3d 48 65 5b 65 5d 29 2c 7a 65 28 29 3b 76 61 72 20 6e 3d 71 65 28 65 29 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 62 75 6e 64 6c 65 50 72 6f 6d 69 73 65 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 75 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 65 28 66 75 6e 63 74 69 6f 6e 28 69 2c 61 29 7b 76 61 72 20 65 3d 67 28 29 2c 63 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                      Data Ascii: )}var He={"@mecontrol/web-inline":"meInline","@mecontrol/web-boot":"meBoot","@mecontrol/web-core":"meCore"};function Xe(e){try{e in He&&(e=He[e]),ze();var n=qe(e);if(n)return n.bundlePromise;var t=function(u){return new be(function(i,a){var e=g(),c=functi
                                                                                                                                                                                                                                                                      2023-10-11 05:13:24 UTC169INData Raw: 79 22 2c 7b 64 75 72 61 74 69 6f 6e 3a 30 2c 63 6f 75 6e 74 3a 65 2e 64 65 74 61 69 6c 2e 72 65 6d 65 6d 62 65 72 65 64 41 63 63 6f 75 6e 74 73 2e 6c 65 6e 67 74 68 7d 29 7d 2c 65 2e 74 65 6c 65 6d 65 74 72 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 64 65 74 61 69 6c 2e 64 61 74 61 26 26 65 2e 64 65 74 61 69 6c 2e 64 61 74 61 2e 65 76 65 6e 74 29 74 72 79 7b 73 77 69 74 63 68 28 65 2e 64 65 74 61 69 6c 2e 64 61 74 61 2e 65 76 65 6e 74 2e 63 6f 6e 74 65 6e 74 2e 69 64 29 7b 63 61 73 65 22 56 69 65 77 20 41 63 63 6f 75 6e 74 22 3a 6e 2e 6f 6e 45 76 65 6e 74 4c 6f 67 28 22 56 69 65 77 41 63 63 6f 75 6e 74 22 2c 7b 75 73 65 72 43 6f 75 6e 74 3a 31 2c 63 75 72 72 65 6e 74 55 73 65 72 3a 22 22 2c 69 64 70 3a 22 22 7d 29 3b 62 72 65 61 6b 3b 63 61
                                                                                                                                                                                                                                                                      Data Ascii: y",{duration:0,count:e.detail.rememberedAccounts.length})},e.telemetry=function(e){if(e.detail.data&&e.detail.data.event)try{switch(e.detail.data.event.content.id){case"View Account":n.onEventLog("ViewAccount",{userCount:1,currentUser:"",idp:""});break;ca


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      15192.168.2.44989713.226.228.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:25 UTC175OUTGET /searchui/v2.9373/14/css/CoveoFullSearch.min.css HTTP/1.1
                                                                                                                                                                                                                                                                      Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      Origin: https://powerbi.microsoft.com
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/downloads/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      16192.168.2.44989613.226.228.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:25 UTC175OUTGET /searchui/v2.9373/14/js/CoveoJsSearch.Lazy.min.js HTTP/1.1
                                                                                                                                                                                                                                                                      Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      Origin: https://powerbi.microsoft.com
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/downloads/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      1713.226.228.116443192.168.2.449896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:25 UTC176INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                      Content-Length: 743871
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                      X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 20 Aug 2020 21:37:50 GMT
                                                                                                                                                                                                                                                                      X-Amz-Storage-Class: INTELLIGENT_TIERING
                                                                                                                                                                                                                                                                      X-Amz-Version-Id: zpnvav7GK_QAZ31X3Fb19lp.7oC2QehY
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:26 GMT
                                                                                                                                                                                                                                                                      Etag: "0a5b69ab5fb26a7076129d278c5b9fdb"
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      Via: 1.1 b005c06ee88e8a421caebec4b9f7d736.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: LAX50-C3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: acaEiN44gP6xwRlutXSW3jv4i_pLWLsOJkResYFBTLl6oJGalsB82Q==
                                                                                                                                                                                                                                                                      2023-10-11 05:13:25 UTC178INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 43 6f 76 65 6f 5f 5f 74 65 6d 70 6f 72 61 72 79 22 2c 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 43 6f 76 65 6f 5f 5f 74 65 6d 70 6f 72 61 72 79 3d 74 28 29 3a 65 2e 43 6f 76 65 6f 5f 5f 74 65 6d 70 6f 72 61 72 79 3d 74 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c
                                                                                                                                                                                                                                                                      Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("Coveo__temporary",[],t):"object"==typeof exports?exports.Coveo__temporary=t():e.Coveo__temporary=t()}("undefined"!=typeof sel
                                                                                                                                                                                                                                                                      2023-10-11 05:13:25 UTC210INData Raw: 6e 67 74 68 3b 75 2d 2d 3b 29 69 66 28 6e 5b 75 5d 3d 3d 3d 65 29 72 65 74 75 72 6e 20 72 5b 75 5d 3d 3d 3d 74 3b 69 66 28 6e 2e 70 75 73 68 28 65 29 2c 72 2e 70 75 73 68 28 74 29 2c 6f 29 7b 69 66 28 28 75 3d 65 2e 6c 65 6e 67 74 68 29 21 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 3b 75 2d 2d 3b 29 69 66 28 21 48 28 65 5b 75 5d 2c 74 5b 75 5d 2c 6e 2c 72 29 29 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 7b 76 61 72 20 63 2c 70 3d 76 2e 6b 65 79 73 28 65 29 3b 69 66 28 75 3d 70 2e 6c 65 6e 67 74 68 2c 76 2e 6b 65 79 73 28 74 29 2e 6c 65 6e 67 74 68 21 3d 3d 75 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 3b 75 2d 2d 3b 29 69 66 28 63 3d 70 5b 75 5d 2c 21 41 28 74 2c 63 29 7c 7c 21 48 28 65 5b 63 5d 2c 74 5b 63 5d 2c 6e 2c 72 29 29 72
                                                                                                                                                                                                                                                                      Data Ascii: ngth;u--;)if(n[u]===e)return r[u]===t;if(n.push(e),r.push(t),o){if((u=e.length)!==t.length)return!1;for(;u--;)if(!H(e[u],t[u],n,r))return!1}else{var c,p=v.keys(e);if(u=p.length,v.keys(t).length!==u)return!1;for(;u--;)if(c=p[u],!A(t,c)||!H(e[c],t[c],n,r))r
                                                                                                                                                                                                                                                                      2023-10-11 05:13:25 UTC244INData Raw: 74 73 28 74 29 2c 6c 2e 41 73 73 65 72 74 2e 65 78 69 73 74 73 28 74 2e 49 44 29 2c 6c 2e 41 73 73 65 72 74 2e 64 6f 65 73 4e 6f 74 45 78 69 73 74 73 28 65 2e 6e 61 6d 65 64 4d 65 74 68 6f 64 73 5b 74 2e 49 44 5d 29 2c 61 2e 63 6f 6e 74 61 69 6e 73 28 65 2e 72 65 67 69 73 74 65 72 65 64 43 6f 6d 70 6f 6e 65 6e 74 73 2c 74 2e 49 44 29 7c 7c 28 65 2e 72 65 67 69 73 74 65 72 65 64 43 6f 6d 70 6f 6e 65 6e 74 73 2e 70 75 73 68 28 74 2e 49 44 29 2c 74 2e 61 6c 69 61 73 65 73 26 26 28 65 2e 63 6f 6d 70 6f 6e 65 6e 74 41 6c 69 61 73 65 73 5b 74 2e 49 44 5d 3d 74 2e 61 6c 69 61 73 65 73 29 29 2c 6e 75 6c 6c 3d 3d 41 2e 65 61 67 65 72 6c 79 4c 6f 61 64 65 64 43 6f 6d 70 6f 6e 65 6e 74 73 5b 74 2e 49 44 5d 26 26 28 41 2e 65 61 67 65 72 6c 79 4c 6f 61 64 65 64 43 6f
                                                                                                                                                                                                                                                                      Data Ascii: ts(t),l.Assert.exists(t.ID),l.Assert.doesNotExists(e.namedMethods[t.ID]),a.contains(e.registeredComponents,t.ID)||(e.registeredComponents.push(t.ID),t.aliases&&(e.componentAliases[t.ID]=t.aliases)),null==A.eagerlyLoadedComponents[t.ID]&&(A.eagerlyLoadedCo
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC276INData Raw: 24 26 22 29 7d 2c 65 2e 67 65 74 43 61 73 65 49 6e 73 65 6e 73 69 74 69 76 65 50 72 6f 70 65 72 74 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 5b 74 5d 3b 69 66 28 6e 75 6c 6c 3d 3d 6e 29 7b 76 61 72 20 69 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 6e 75 6c 6c 3d 3d 28 6e 3d 65 5b 69 5d 29 29 7b 76 61 72 20 6f 3d 72 2e 66 69 6e 64 28 72 2e 6b 65 79 73 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 69 7d 29 3b 6e 75 6c 6c 21 3d 6f 26 26 28 6e 3d 65 5b 6f 5d 29 7d 7d 72 65 74 75 72 6e 20 6e 7d 2c 65 2e 67 65 74 46 69 72 73 74 41 76 61 69 6c 61 62 6c 65 46 69 65 6c 64 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 66 6f 72 28 76 61
                                                                                                                                                                                                                                                                      Data Ascii: $&")},e.getCaseInsensitiveProperty=function(e,t){var n=e[t];if(null==n){var i=t.toLowerCase();if(null==(n=e[i])){var o=r.find(r.keys(e),function(e){return e.toLowerCase()==i});null!=o&&(n=e[o])}}return n},e.getFirstAvailableFieldValue=function(t,n){for(va
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC308INData Raw: 65 6f 2d 73 70 72 69 74 65 73 2d 6d 61 69 6e 2d 73 65 61 72 63 68 2d 61 63 74 69 76 65 22 2c 22 73 65 61 72 63 68 22 29 2c 75 2e 55 74 69 6c 73 2e 69 73 4e 75 6c 6c 4f 72 55 6e 64 65 66 69 6e 65 64 28 73 2e 53 56 47 49 63 6f 6e 73 2e 69 63 6f 6e 73 5b 69 5d 29 3f 28 6e 65 77 20 6f 2e 4c 6f 67 67 65 72 28 74 29 2e 77 61 72 6e 28 22 49 63 6f 6e 20 77 69 74 68 20 6e 61 6d 65 20 22 2b 69 2b 22 20 6e 6f 74 20 66 6f 75 6e 64 2e 22 29 2c 6e 75 6c 6c 29 3a 69 3d 75 2e 55 74 69 6c 73 2e 74 6f 43 61 6d 65 6c 43 61 73 65 28 69 29 29 7d 2c 65 2e 6c 6f 61 64 46 69 65 6c 64 4f 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 65 2e 6c 6f 61 64 53 74 72 69 6e 67 4f 70 74 69 6f 6e 28 74 2c 6e 2c 72 29 3b 72 65 74 75 72 6e 20 69 2e 41 73
                                                                                                                                                                                                                                                                      Data Ascii: eo-sprites-main-search-active","search"),u.Utils.isNullOrUndefined(s.SVGIcons.icons[i])?(new o.Logger(t).warn("Icon with name "+i+" not found."),null):i=u.Utils.toCamelCase(i))},e.loadFieldOption=function(t,n,r){var o=e.loadStringOption(t,n,r);return i.As
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC340INData Raw: 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 6e 28 39 29 2c 69 3d 6e 28 32 34 29 2c 6f 3d 6e 28 31 29 3b 6e 28 34 33 35 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 6c 6f 67 67 65 72 3d 6e 65 77 20 72 2e 4c 6f 67 67 65 72 28 74 68 69 73 29 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 77 69 74 68 4f 77 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 76 65 6e 74 4f 77 6e 65 72 3d 65 2c 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 77 69 74 68 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65
                                                                                                                                                                                                                                                                      Data Ascii: ,"__esModule",{value:!0});var r=n(9),i=n(24),o=n(1);n(435);var a=function(){function e(){this.logger=new r.Logger(this)}return e.prototype.withOwner=function(e){return this.eventOwner=e,this},e.prototype.withElement=function(e){return e instanceof HTMLEle
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC372INData Raw: 6c 65 76 61 6e 63 65 49 6e 73 70 65 63 74 6f 72 3d 6e 65 77 20 72 28 69 2e 65 6c 2c 74 2e 67 65 74 42 69 6e 64 69 6e 67 73 28 29 29 7d 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6e 29 29 2e 63 61 74 63 68 28 6e 75 6c 6c 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 50 72 65 70 72 6f 63 65 73 73 51 75 65 72 79 53 74 61 74 65 4d 6f 64 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 71 75 65 72 79 53 74 61 74 65 4d 6f 64 65 6c 2e 67 65 74 28 77 2e 51 75 65 72 79 53 74 61 74 65 4d 6f 64 65 6c 2e 61 74 74 72 69 62 75 74 65 73 45 6e 75 6d 2e 74 67 29 2c 6e 3d 74 68 69 73 2e 71 75 65 72 79 53 74 61 74 65 4d 6f 64 65 6c 2e 67 65 74 28 77 2e 51 75 65 72 79 53 74 61 74 65 4d 6f 64 65 6c 2e 61 74 74 72 69 62 75 74 65 73 45 6e 75
                                                                                                                                                                                                                                                                      Data Ascii: levanceInspector=new r(i.el,t.getBindings())}.bind(null,n)).catch(null)},t.prototype.handlePreprocessQueryStateModel=function(e){var t=this.queryStateModel.get(w.QueryStateModel.attributesEnum.tg),n=this.queryStateModel.get(w.QueryStateModel.attributesEnu
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC404INData Raw: 34 39 64 5c 75 32 34 62 37 5c 75 32 34 64 31 5c 75 33 33 37 34 5c 75 33 33 38 35 2d 5c 75 33 33 38 37 5c 75 33 33 63 33 5c 75 33 33 63 38 5c 75 33 33 64 34 5c 75 33 33 64 64 5c 75 66 66 32 32 5c 75 66 66 34 32 5d 2f 67 2c 43 3a 2f 5b 43 63 5c 78 63 37 5c 78 65 37 5c 75 30 31 30 36 2d 5c 75 30 31 30 64 5c 75 31 64 39 63 5c 75 32 31 30 30 5c 75 32 31 30 32 5c 75 32 31 30 33 5c 75 32 31 30 35 5c 75 32 31 30 36 5c 75 32 31 32 64 5c 75 32 31 36 64 5c 75 32 31 37 64 5c 75 32 34 39 65 5c 75 32 34 62 38 5c 75 32 34 64 32 5c 75 33 33 37 36 5c 75 33 33 38 38 5c 75 33 33 38 39 5c 75 33 33 39 64 5c 75 33 33 61 30 5c 75 33 33 61 34 5c 75 33 33 63 34 2d 5c 75 33 33 63 37 5c 75 66 66 32 33 5c 75 66 66 34 33 5d 2f 67 2c 44 3a 2f 5b 44 64 5c 75 30 31 30 65 5c 75 30 31 30
                                                                                                                                                                                                                                                                      Data Ascii: 49d\u24b7\u24d1\u3374\u3385-\u3387\u33c3\u33c8\u33d4\u33dd\uff22\uff42]/g,C:/[Cc\xc7\xe7\u0106-\u010d\u1d9c\u2100\u2102\u2103\u2105\u2106\u212d\u216d\u217d\u249e\u24b8\u24d2\u3376\u3388\u3389\u339d\u33a0\u33a4\u33c4-\u33c7\uff23\uff43]/g,D:/[Dd\u010e\u010
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC432INData Raw: 75 6c 6c 3b 69 66 28 21 30 3d 3d 3d 74 68 69 73 2e 74 61 62 6c 65 74 26 26 21 74 2e 72 65 73 70 6f 6e 73 69 76 65 43 6f 6d 70 6f 6e 65 6e 74 73 2e 69 73 4d 65 64 69 75 6d 53 63 72 65 65 6e 57 69 64 74 68 28 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 67 67 65 72 2e 74 72 61 63 65 28 22 54 65 6d 70 6c 61 74 65 20 77 61 73 20 73 6b 69 70 70 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 6f 70 74 69 6d 69 7a 65 64 20 66 6f 72 20 6d 65 64 69 75 6d 20 73 63 72 65 65 6e 20 77 69 64 74 68 22 2c 74 68 69 73 29 2c 6e 75 6c 6c 3b 69 66 28 21 31 3d 3d 3d 74 68 69 73 2e 74 61 62 6c 65 74 26 26 74 2e 72 65 73 70 6f 6e 73 69 76 65 43 6f 6d 70 6f 6e 65 6e 74 73 2e 69 73 4d 65 64 69 75 6d 53 63 72 65 65 6e 57 69 64 74 68 28 29 29 72 65 74 75 72 6e 20 74 68 69 73
                                                                                                                                                                                                                                                                      Data Ascii: ull;if(!0===this.tablet&&!t.responsiveComponents.isMediumScreenWidth())return this.logger.trace("Template was skipped because it is optimized for medium screen width",this),null;if(!1===this.tablet&&t.responsiveComponents.isMediumScreenWidth())return this
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC464INData Raw: 54 69 6d 65 28 29 29 7d 2c 65 2e 74 69 6d 65 42 65 74 77 65 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6f 2e 55 74 69 6c 73 2e 69 73 4e 75 6c 6c 4f 72 55 6e 64 65 66 69 6e 65 64 28 65 29 7c 7c 6f 2e 55 74 69 6c 73 2e 69 73 4e 75 6c 6c 4f 72 55 6e 64 65 66 69 6e 65 64 28 74 29 3f 22 22 3a 28 22 30 22 2b 28 28 75 28 74 29 2e 76 61 6c 75 65 4f 66 28 29 2d 75 28 65 29 2e 76 61 6c 75 65 4f 66 28 29 29 2f 33 36 65 35 29 2e 74 6f 46 69 78 65 64 28 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 28 28 75 28 74 29 2e 76 61 6c 75 65 4f 66 28 29 2d 75 28 65 29 2e 76 61 6c 75 65 4f 66 28 29 29 25 33 36 65 35 2f 36 65 34 29 2e 74 6f 46 69 78 65 64 28 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 28 28
                                                                                                                                                                                                                                                                      Data Ascii: Time())},e.timeBetween=function(e,t){return o.Utils.isNullOrUndefined(e)||o.Utils.isNullOrUndefined(t)?"":("0"+((u(t).valueOf()-u(e).valueOf())/36e5).toFixed()).slice(-2)+":"+("0"+((u(t).valueOf()-u(e).valueOf())%36e5/6e4).toFixed()).slice(-2)+":"+("0"+((
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC496INData Raw: 2d 71 75 65 72 79 22 29 2c 74 68 69 73 2e 73 68 6f 77 69 6e 67 45 78 65 63 75 74 69 6e 67 51 75 65 72 79 41 6e 69 6d 61 74 69 6f 6e 3d 21 31 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 65 70 4c 61 73 74 53 65 61 72 63 68 55 69 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 6e 2e 6b 65 65 70 4c 61 73 74 53 65 61 72 63 68 55 69 64 7c 7c 74 68 69 73 2e 73 65 61 72 63 68 49 6e 74 65 72 66 61 63 65 26 26 74 68 69 73 2e 73 65 61 72 63 68 49 6e 74 65 72 66 61 63 65 2e 6f 70 74 69 6f 6e 73 26 26 74 68 69 73 2e 73 65 61 72 63 68 49 6e 74 65 72 66 61 63 65 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 48 69 73 74 6f 72 79 26 26 74 68 69 73 2e 67 65 74 4c 61 73 74 51 75 65 72 79 48 61 73 68 28 29 3d 3d 74 68 69 73 2e 71
                                                                                                                                                                                                                                                                      Data Ascii: -query"),this.showingExecutingQueryAnimation=!1)},t.prototype.keepLastSearchUid=function(e,t,n){return!0===n.keepLastSearchUid||this.searchInterface&&this.searchInterface.options&&this.searchInterface.options.enableHistory&&this.getLastQueryHash()==this.q
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC528INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 22 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 6f 29 7b 76 61 72 20 61 3d 72 28 74 2c 6e 2c 6f 29 2c 73 3d 61 2e 6f 72 69 67 69 6e 61 6c 4d 65 74 68 6f 64 2c 75 3d 61 2e 6e 62 50 61 72 61 6d 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 4f 2e 55 74 69 6c 73 2e 69 73 4e 6f 6e 45 6d 70 74 79 53 74 72 69 6e 67 28 74 2e 61 63 63 65 73 73 54 6f 6b 65 6e 2e 74 6f 6b 65 6e 29 26 26 6e 2e 70 75 73 68 28 65 2b 22 3d 22 2b 4f 2e 55 74 69 6c 73 2e 73 61 66 65 45 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 2e 61 63 63 65 73 73 54 6f 6b 65 6e 2e 74 6f
                                                                                                                                                                                                                                                                      Data Ascii: }function c(e){return void 0===e&&(e="access_token"),function(t,n,o){var a=r(t,n,o),s=a.originalMethod,u=a.nbParams,l=function(e,t){var n=[];return O.Utils.isNonEmptyString(t.accessToken.token)&&n.push(e+"="+O.Utils.safeEncodeURIComponent(t.accessToken.to
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC576INData Raw: 6c 61 62 65 6c 3d 31 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6c 2e 74 72 79 73 2e 70 75 73 68 28 5b 31 2c 33 2c 2c 31 30 5d 29 2c 5b 34 2c 6e 28 29 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 72 3d 6c 2e 73 65 6e 74 28 29 2c 5b 32 2c 72 2e 64 61 74 61 5d 3b 63 61 73 65 20 33 3a 69 66 28 21 28 69 3d 6c 2e 73 65 6e 74 28 29 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 52 65 71 75 65 73 74 20 66 61 69 6c 65 64 20 62 75 74 20 69 74 20 64 69 64 20 6e 6f 74 20 72 65 74 75 72 6e 20 61 6e 20 65 72 72 6f 72 2e 22 29 3b 73 77 69 74 63 68 28 6f 3d 69 2e 73 74 61 74 75 73 43 6f 64 65 2c 61 3d 6f 29 7b 63 61 73 65 20 34 31 39 3a 72 65 74 75 72 6e 5b 33 2c 34 5d 3b 63 61 73 65 20 34 32 39 3a 72 65 74 75 72 6e 5b 33 2c 36 5d 7d 72 65 74 75 72 6e 5b
                                                                                                                                                                                                                                                                      Data Ascii: label=1;case 1:return l.trys.push([1,3,,10]),[4,n()];case 2:return r=l.sent(),[2,r.data];case 3:if(!(i=l.sent()))throw new Error("Request failed but it did not return an error.");switch(o=i.statusCode,a=o){case 419:return[3,4];case 429:return[3,6]}return[
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC592INData Raw: 3a 65 3f 74 68 69 73 2e 64 72 6f 70 64 6f 77 6e 48 65 61 64 65 72 73 57 72 61 70 70 65 72 2e 69 6e 73 65 72 74 41 66 74 65 72 28 65 29 3a 74 68 69 73 2e 63 6f 76 65 6f 52 6f 6f 74 2e 70 72 65 70 65 6e 64 28 74 68 69 73 2e 64 72 6f 70 64 6f 77 6e 48 65 61 64 65 72 73 57 72 61 70 70 65 72 2e 65 6c 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 54 61 62 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 54 61 62 22 3d 3d 65 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 41 63 74 69 76 61 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 75 2e 66 69 6e 64 28 74 68 69 73 2e 72 65 73 70 6f 6e 73 69 76 65 43 6f 6d 70 6f 6e 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e
                                                                                                                                                                                                                                                                      Data Ascii: :e?this.dropdownHeadersWrapper.insertAfter(e):this.coveoRoot.prepend(this.dropdownHeadersWrapper.el)}},e.prototype.isTabs=function(e){return"Tab"==e},e.prototype.isActivated=function(e){return void 0!=u.find(this.responsiveComponents,function(t){return t.
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC624INData Raw: 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 6e 28 31 29 2c 69 3d 6e 28 33 31 29 2c 6f 3d 6e 28 33 29 2c 61 3d 6e 28 36 29 2c 73 3d 6e 28 35 29 2c 75 3d 6e 28 32 30 29 2c 6c 3d 6e 28 34 33 39 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 74 68 69 73 2e 6f 6e 43 68 61 6e 67 65 3d 65 2c 74 68 69 73 2e 77 61 73 52 65 73 65 74 3d 21 30 2c 73 2e 41 73 73 65 72 74 2e 65 78 69 73 74 73 28 65 29 2c 74 68 69 73 2e 62 75 69 6c 64 43 6f 6e 74 65 6e 74 28 29 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                                                                      Data Ascii: rict";Object.defineProperty(t,"__esModule",{value:!0});var r=n(1),i=n(31),o=n(3),a=n(6),s=n(5),u=n(20),l=n(439),c=function(){function e(e){void 0===e&&(e=function(){}),this.onChange=e,this.wasReset=!0,s.Assert.exists(e),this.buildContent()}return e.protot
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC656INData Raw: 65 74 75 72 6e 20 74 3f 6e 5b 74 5d 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 22 48 54 4d 4c 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 22 48 54 4d 4c 22 3a 63 61 73 65 22 42 4f 44 59 22 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 22 23 64 6f 63 75 6d 65 6e 74 22 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 7d 76 61 72 20 74 3d 6f 28 65 29 2c 6e 3d 74 2e 6f 76 65 72 66 6c 6f 77 2c 72 3d 74 2e 6f 76 65 72 66 6c 6f 77 58
                                                                                                                                                                                                                                                                      Data Ascii: eturn t?n[t]:n}function a(e){return"HTML"===e.nodeName?e:e.parentNode||e.host}function s(e){if(!e)return document.body;switch(e.nodeName){case"HTML":case"BODY":return e.ownerDocument.body;case"#document":return e.body}var t=o(e),n=t.overflow,r=t.overflowX
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC688INData Raw: 74 75 72 6e 20 69 5b 61 3f 22 6c 65 66 74 22 3a 22 74 6f 70 22 5d 3d 6f 5b 6e 5d 2d 28 73 3f 69 5b 61 3f 22 77 69 64 74 68 22 3a 22 68 65 69 67 68 74 22 5d 3a 30 29 2c 65 2e 70 6c 61 63 65 6d 65 6e 74 3d 49 28 74 29 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 76 28 69 29 2c 65 7d 66 6f 72 28 76 61 72 20 6c 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2c 63 65 3d 5b 22 45 64 67 65 22 2c 22 54 72 69 64 65 6e 74 22 2c 22 46 69 72 65 66 6f 78 22 5d 2c 70 65 3d 30 2c 64 65 3d 30 3b 64 65 3c 63 65 2e 6c 65 6e 67 74 68 3b 64 65 2b 3d 31 29 69 66 28 6c 65 26 26 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e
                                                                                                                                                                                                                                                                      Data Ascii: turn i[a?"left":"top"]=o[n]-(s?i[a?"width":"height"]:0),e.placement=I(t),e.offsets.popper=v(i),e}for(var le="undefined"!=typeof window&&"undefined"!=typeof document,ce=["Edge","Trident","Firefox"],pe=0,de=0;de<ce.length;de+=1)if(le&&navigator.userAgent.in
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC720INData Raw: 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 68 69 67 68 6c 69 67 68 74 53 74 72 65 61 6d 48 54 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 6f 2c 61 29 7b 76 61 72 20 75 3d 28 6e 65 77 20 68 29 2e 6d 65 72 67 65 28 61 29 2c 6c 3d 69 28 74 29 2c 64 3d 63 2e 24 24 28 6c 29 2e 66 69 6e 64 41 6c 6c 28 22 2a 22 29 3b 72 65 74 75 72 6e 20 64 2e 6c 65 6e 67 74 68 3e 30 3f 28 70 2e 65 61 63 68 28 64 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 63 2e 24 24 28 65 29 2e 74 65 78 74 28 29 3b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 73 2e 48 69 67 68 6c 69 67 68 74 55 74 69 6c 73 2e 68 69 67 68 6c 69 67 68 74 53 74 72 69 6e 67 28 69 2c 72 28 69 2c 6e 2c 6f 2c 75 29 2c 5b 5d 2c 75 2e 63 73 73 43 6c 61 73 73 29 7d 29 2c 6c 2e 69 6e 6e 65 72
                                                                                                                                                                                                                                                                      Data Ascii: tion e(){}return e.highlightStreamHTML=function(t,n,o,a){var u=(new h).merge(a),l=i(t),d=c.$$(l).findAll("*");return d.length>0?(p.each(d,function(e,t){var i=c.$$(e).text();e.innerHTML=s.HighlightUtils.highlightString(i,r(i,n,o,u),[],u.cssClass)}),l.inner
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC752INData Raw: 5d 2c 74 5b 32 5d 29 7d 29 2c 6e 26 26 28 48 72 5b 6e 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 6f 72 64 69 6e 61 6c 28 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 65 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6d 61 74 63 68 28 2f 5c 5b 5b 5c 73 5c 53 5d 2f 29 3f 65 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 5b 7c 5c 5d 24 2f 67 2c 22 22 29 3a 65 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 2f 67 2c 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 65 2e 6d 61 74 63 68 28 55 72 29 3b 66 6f 72 28 74 3d 30 2c 6e 3d 72 2e 6c 65 6e 67 74 68 3b 74 3c 6e 3b 74 2b 2b 29 48 72 5b 72 5b 74 5d 5d 3f 72 5b 74 5d
                                                                                                                                                                                                                                                                      Data Ascii: ],t[2])}),n&&(Hr[n]=function(){return this.localeData().ordinal(i.apply(this,arguments),e)})}function H(e){return e.match(/\[[\s\S]/)?e.replace(/^\[|\]$/g,""):e.replace(/\\/g,"")}function Q(e){var t,n,r=e.match(Ur);for(t=0,n=r.length;t<n;t++)Hr[r[t]]?r[t]
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC784INData Raw: 75 73 65 64 49 6e 70 75 74 2e 70 75 73 68 28 61 29 2c 73 3d 73 2e 73 6c 69 63 65 28 73 2e 69 6e 64 65 78 4f 66 28 72 29 2b 72 2e 6c 65 6e 67 74 68 29 2c 6c 2b 3d 72 2e 6c 65 6e 67 74 68 29 2c 48 72 5b 6f 5d 3f 28 72 3f 66 28 65 29 2e 65 6d 70 74 79 3d 21 31 3a 66 28 65 29 2e 75 6e 75 73 65 64 54 6f 6b 65 6e 73 2e 70 75 73 68 28 6f 29 2c 5a 28 6f 2c 72 2c 65 29 29 3a 65 2e 5f 73 74 72 69 63 74 26 26 21 72 26 26 66 28 65 29 2e 75 6e 75 73 65 64 54 6f 6b 65 6e 73 2e 70 75 73 68 28 6f 29 3b 66 28 65 29 2e 63 68 61 72 73 4c 65 66 74 4f 76 65 72 3d 75 2d 6c 2c 73 2e 6c 65 6e 67 74 68 3e 30 26 26 66 28 65 29 2e 75 6e 75 73 65 64 49 6e 70 75 74 2e 70 75 73 68 28 73 29 2c 65 2e 5f 61 5b 70 69 5d 3c 3d 31 32 26 26 21 30 3d 3d 3d 66 28 65 29 2e 62 69 67 48 6f 75 72
                                                                                                                                                                                                                                                                      Data Ascii: usedInput.push(a),s=s.slice(s.indexOf(r)+r.length),l+=r.length),Hr[o]?(r?f(e).empty=!1:f(e).unusedTokens.push(o),Z(o,r,e)):e._strict&&!r&&f(e).unusedTokens.push(o);f(e).charsLeftOver=u-l,s.length>0&&f(e).unusedInput.push(s),e._a[pi]<=12&&!0===f(e).bigHour
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC816INData Raw: 74 29 3b 72 65 74 75 72 6e 20 6e 7d 3b 76 61 72 20 44 72 3d 7b 73 61 6d 65 44 61 79 3a 22 5b 54 6f 64 61 79 20 61 74 5d 20 4c 54 22 2c 6e 65 78 74 44 61 79 3a 22 5b 54 6f 6d 6f 72 72 6f 77 20 61 74 5d 20 4c 54 22 2c 6e 65 78 74 57 65 65 6b 3a 22 64 64 64 64 20 5b 61 74 5d 20 4c 54 22 2c 6c 61 73 74 44 61 79 3a 22 5b 59 65 73 74 65 72 64 61 79 20 61 74 5d 20 4c 54 22 2c 6c 61 73 74 57 65 65 6b 3a 22 5b 4c 61 73 74 5d 20 64 64 64 64 20 5b 61 74 5d 20 4c 54 22 2c 73 61 6d 65 45 6c 73 65 3a 22 4c 22 7d 2c 52 72 3d 7b 4c 54 53 3a 22 68 3a 6d 6d 3a 73 73 20 41 22 2c 4c 54 3a 22 68 3a 6d 6d 20 41 22 2c 4c 3a 22 4d 4d 2f 44 44 2f 59 59 59 59 22 2c 4c 4c 3a 22 4d 4d 4d 4d 20 44 2c 20 59 59 59 59 22 2c 4c 4c 4c 3a 22 4d 4d 4d 4d 20 44 2c 20 59 59 59 59 20 68 3a 6d
                                                                                                                                                                                                                                                                      Data Ascii: t);return n};var Dr={sameDay:"[Today at] LT",nextDay:"[Tomorrow at] LT",nextWeek:"dddd [at] LT",lastDay:"[Yesterday at] LT",lastWeek:"[Last] dddd [at] LT",sameElse:"L"},Rr={LTS:"h:mm:ss A",LT:"h:mm A",L:"MM/DD/YYYY",LL:"MMMM D, YYYY",LLL:"MMMM D, YYYY h:m
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC848INData Raw: 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 6e 28 30 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 65 76 61 6c 75 61 74 65 46 69 65 6c 64 73 54 6f 4d 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 69 3d 21 30 3b 72 65 74 75 72 6e 21 74 7c 7c 28 72 2e 65 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 21 31 3b 74 2e 76 61 6c 75 65 73 3f 72 2e 65 61 63 68 28 74 2e 76 61 6c 75 65 73 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 21 6f 29 7b 76 61 72 20 69 3d 6e 2e 72 61 77 5b
                                                                                                                                                                                                                                                                      Data Ascii: ,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=n(0),i=function(){function e(){}return e.evaluateFieldsToMatch=function(t,n){var i=!0;return!t||(r.each(t,function(t){var o=!1;t.values?r.each(t.values,function(r){if(!o){var i=n.raw[
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC880INData Raw: 74 74 79 70 65 5f 63 61 6d 70 61 69 67 6e 3a 22 43 61 6d 70 61 69 67 6e 22 2c 63 61 73 65 3a 22 43 61 73 65 22 2c 6f 62 6a 65 63 74 74 79 70 65 5f 63 61 73 65 3a 22 43 61 73 65 22 2c 63 6f 6e 74 61 63 74 3a 22 43 6f 6e 74 61 63 74 22 2c 6f 62 6a 65 63 74 74 79 70 65 5f 63 6f 6e 74 61 63 74 3a 22 43 6f 6e 74 61 63 74 22 2c 63 6f 6e 74 72 61 63 74 3a 22 43 6f 6e 74 72 61 63 74 22 2c 6f 62 6a 65 63 74 74 79 70 65 5f 63 6f 6e 74 72 61 63 74 3a 22 43 6f 6e 74 72 61 63 74 22 2c 65 76 65 6e 74 3a 22 45 76 65 6e 74 22 2c 6f 62 6a 65 63 74 74 79 70 65 5f 65 76 65 6e 74 3a 22 45 76 65 6e 74 22 2c 65 6d 61 69 6c 3a 22 45 6d 61 69 6c 22 2c 6f 62 6a 65 63 74 74 79 70 65 5f 65 6d 61 69 6c 3a 22 45 6d 61 69 6c 22 2c 67 6f 61 6c 3a 22 47 6f 61 6c 22 2c 6f 62 6a 65 63 74
                                                                                                                                                                                                                                                                      Data Ascii: ttype_campaign:"Campaign",case:"Case",objecttype_case:"Case",contact:"Contact",objecttype_contact:"Contact",contract:"Contract",objecttype_contract:"Contract",event:"Event",objecttype_event:"Event",email:"Email",objecttype_email:"Email",goal:"Goal",object
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC912INData Raw: 6f 6e 3a 20 7b 30 7d 22 2c 43 6c 69 65 6e 74 44 75 72 61 74 69 6f 6e 3a 22 43 6c 69 65 6e 74 20 44 75 72 61 74 69 6f 6e 3a 20 7b 30 7d 22 2c 55 6e 61 76 61 69 6c 61 62 6c 65 3a 22 55 6e 61 76 61 69 6c 61 62 6c 65 22 2c 52 65 70 6c 79 3a 22 52 65 70 6c 79 22 2c 52 65 70 6c 79 41 6c 6c 3a 22 52 65 70 6c 79 20 41 6c 6c 22 2c 46 6f 72 77 61 72 64 3a 22 46 6f 72 77 61 72 64 22 2c 46 72 6f 6d 3a 22 46 72 6f 6d 22 2c 43 61 70 74 69 6f 6e 3a 22 43 61 70 74 69 6f 6e 22 2c 45 78 70 72 65 73 73 69 6f 6e 3a 22 45 78 70 72 65 73 73 69 6f 6e 22 2c 54 61 62 3a 22 54 61 62 22 2c 54 61 62 73 3a 22 54 61 62 73 22 2c 45 6e 74 65 72 45 78 70 72 65 73 73 69 6f 6e 4e 61 6d 65 3a 22 45 6e 74 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6e 61 6d 65 22 2c 45 6e 74 65 72 45 78 70 72
                                                                                                                                                                                                                                                                      Data Ascii: on: {0}",ClientDuration:"Client Duration: {0}",Unavailable:"Unavailable",Reply:"Reply",ReplyAll:"Reply All",Forward:"Forward",From:"From",Caption:"Caption",Expression:"Expression",Tab:"Tab",Tabs:"Tabs",EnterExpressionName:"Enter expression name",EnterExpr
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC947INData Raw: 6e 64 6f 77 3d 72 2c 63 2e 71 75 65 72 79 53 74 61 74 65 4d 6f 64 65 6c 3d 73 2c 63 2e 71 75 65 72 79 43 6f 6e 74 72 6f 6c 6c 65 72 3d 75 2c 63 2e 69 6e 69 74 69 61 6c 48 61 73 68 43 68 61 6e 67 65 3d 21 31 2c 63 2e 77 69 6c 6c 55 70 64 61 74 65 48 61 73 68 3d 21 31 2c 69 2e 41 73 73 65 72 74 2e 65 78 69 73 74 73 28 63 2e 71 75 65 72 79 53 74 61 74 65 4d 6f 64 65 6c 29 2c 69 2e 41 73 73 65 72 74 2e 65 78 69 73 74 73 28 63 2e 71 75 65 72 79 43 6f 6e 74 72 6f 6c 6c 65 72 29 2c 61 2e 24 24 28 63 2e 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 6f 2e 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 45 76 65 6e 74 73 2e 72 65 73 74 6f 72 65 48 69 73 74 6f 72 79 53 74 61 74 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 6c 6f 67 67 65 72 2e 74 72 61 63 65 28 22 52 65 73 74 6f 72
                                                                                                                                                                                                                                                                      Data Ascii: ndow=r,c.queryStateModel=s,c.queryController=u,c.initialHashChange=!1,c.willUpdateHash=!1,i.Assert.exists(c.queryStateModel),i.Assert.exists(c.queryController),a.$$(c.element).on(o.InitializationEvents.restoreHistoryState,function(){c.logger.trace("Restor
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC963INData Raw: 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 63 6f 76 65 6f 2d 73 65 63 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 7d 29 3b 72 65 74 75 72 6e 20 6e 2e 61 70 70 65 6e 64 28 69 2e 65 6c 29 2c 79 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 63 6f 6c 6c 61 70 73 65 64 53 65 63 74 69 6f 6e 73 2c 65 29 26 26 6c 2e 24 24 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 76 65 6f 2d 64 65 62 75 67 2d 63 6f 6c 6c 61 70 73 65 64 22 29 2c 72 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 2e 24 24 28 6e 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 63 6f 76 65 6f 2d 64 65 62 75 67 2d 63 6f 6c 6c 61 70 73 65 64 22 29 2c 79 2e 63 6f 6e 74 61 69 6e 73 28 74 2e 63 6f 6c 6c 61 70 73 65 64 53 65 63 74 69 6f 6e 73 2c 65 29 3f 74 2e 63 6f 6c 6c
                                                                                                                                                                                                                                                                      Data Ascii: div",{className:"coveo-section-container"});return n.append(i.el),y.contains(this.collapsedSections,e)&&l.$$(n).addClass("coveo-debug-collapsed"),r.on("click",function(){l.$$(n).toggleClass("coveo-debug-collapsed"),y.contains(t.collapsedSections,e)?t.coll
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC979INData Raw: 69 65 6e 74 2e 6c 6f 67 43 75 73 74 6f 6d 45 76 65 6e 74 28 67 2e 61 6e 61 6c 79 74 69 63 73 41 63 74 69 6f 6e 43 61 75 73 65 4c 69 73 74 2e 71 75 65 72 79 45 72 72 6f 72 2c 7b 71 75 65 72 79 3a 65 2e 71 75 65 72 79 2e 71 2c 61 71 3a 65 2e 71 75 65 72 79 2e 61 71 2c 63 71 3a 65 2e 71 75 65 72 79 2e 63 71 2c 64 71 3a 65 2e 71 75 65 72 79 2e 64 71 2c 65 72 72 6f 72 54 79 70 65 3a 65 2e 65 72 72 6f 72 2e 74 79 70 65 2c 65 72 72 6f 72 4d 65 73 73 61 67 65 3a 65 2e 65 72 72 6f 72 2e 6d 65 73 73 61 67 65 7d 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 7d 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 73 47 74 6d 44 61 74 61 4c 61 79 65 72 49 6e 69 74 69 61 6c 69 7a 65 64 22 2c 7b 67 65 74 3a 66 75 6e
                                                                                                                                                                                                                                                                      Data Ascii: ient.logCustomEvent(g.analyticsActionCauseList.queryError,{query:e.query.q,aq:e.query.aq,cq:e.query.cq,dq:e.query.dq,errorType:e.error.type,errorMessage:e.error.message},this.element)},Object.defineProperty(t.prototype,"isGtmDataLayerInitialized",{get:fun
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC995INData Raw: 65 6f 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 74 65 78 74 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 25 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 3c 2f 64 69 76 3e 5c 6e 3c 2f 64 69 76 3e 5c 6e 27 2c 74 68 69 73 2e 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 52 65 73 75 6c 74 4c 69 73 74 50 6c 61 63 65 68 6f 6c 64 65 72 3d 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 66 72 61 6d 65 20 63 6f 76 65 6f 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 72 65 73 75 6c 74 22 3e 5c 6e 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 76 65 6f 2d 72 65 73 75 6c 74 2d 72 6f 77 22 3e 5c 6e 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 76 65 6f 2d 72 65 73
                                                                                                                                                                                                                                                                      Data Ascii: eo-placeholder-text" style="width: 100%"></div>\n </div>\n </div>\n </div>\n</div>\n',this.recommendationResultListPlaceholder='<div class="coveo-result-frame coveo-placeholder-result">\n <div class="coveo-result-row">\n <div class="coveo-res
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC1011INData Raw: 79 5c 7d 2f 67 3b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 6e 2c 74 29 3a 22 22 7d 2c 65 2e 6d 65 73 73 61 67 65 42 75 69 6c 64 65 72 46 6f 72 4d 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 69 73 49 6e 66 69 6e 69 74 65 53 63 72 6f 6c 6c 4d 6f 64 65 28 74 29 3f 65 2e 62 75 69 6c 64 49 6e 66 69 6e 69 74 65 53 63 72 6f 6c 6c 4d 65 73 73 61 67 65 3a 65 2e 62 75 69 6c 64 53 74 61 6e 64 61 72 64 4d 65 73 73 61 67 65 7d 2c 65 2e 69 73 49 6e 66 69 6e 69 74 65 53 63 72 6f 6c 6c 4d 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 73 2e 24 24 28 65 29 2e 66 69 6e 64 41 6c 6c 28 22 2e 43 6f 76 65 6f 52 65 73 75 6c 74 4c 69 73 74 22 29 3b 72 65 74 75 72 6e 20 69 2e 61 6e 79 28 74 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                      Data Ascii: y\}/g;return e?e.replace(n,t):""},e.messageBuilderForMode=function(t){return e.isInfiniteScrollMode(t)?e.buildInfiniteScrollMessage:e.buildStandardMessage},e.isInfiniteScrollMode=function(e){var t=s.$$(e).findAll(".CoveoResultList");return i.any(t,functio
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC1027INData Raw: 67 65 41 66 74 65 72 50 61 67 65 4c 6f 61 64 65 64 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 61 6c 6c 79 26 26 28 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 61 6c 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 73 6f 6c 76 65 28 65 28 29 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 29 7d 2c 66
                                                                                                                                                                                                                                                                      Data Ascii: geAfterPageLoaded},function(e,t,n){"use strict";function r(){var e=function(e){"function"!=typeof e.prototype.finally&&(e.prototype.finally=function(e){var t=this.constructor;return this.then(function(n){return t.resolve(e()).then(function(){return n})},f
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC1043INData Raw: 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 2c 73 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 61 3d 6e 28 31 34 35 29 2c 73 3d 6e 28 33 30 37 29 3b 74 2e 62 61 63 6b 4f 66 66 3d 72 3b 76 61 72 20 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 74 68 69 73 2e 72 65 71 75 65 73 74 3d 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2c 74 68 69 73 2e 61 74 74 65 6d 70 74 4e 75 6d 62 65 72 3d 30 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 65 63 75 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 28
                                                                                                                                                                                                                                                                      Data Ascii: ol.iterator]=function(){return this}),s};Object.defineProperty(t,"__esModule",{value:!0});var a=n(145),s=n(307);t.backOff=r;var u=function(){function e(e,t){this.request=e,this.options=t,this.attemptNumber=0}return e.prototype.execute=function(){return i(
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC1058INData Raw: 28 29 2c 4d 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 22 3a 63 61 73 65 22 73 73 22 3a 6f 2e 70 75 73 68 28 72 28 65 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 2c 4d 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 74 22 3a 63 61 73 65 22 74 74 22 3a 50 3d 31 32 3e 65 2e 67 65 74 48 6f 75 72 73 28 29 3f 61 2e 41 4d 3f 61 2e 41 4d 5b 30 5d 3a 22 20 22 3a 61 2e 50 4d 3f 61 2e 50 4d 5b 30 5d 3a 22 20 22 2c 6f 2e 70 75 73 68 28 31 3d 3d 3d 4d 3f 50 2e 63 68 61 72 41 74 28 30 29 3a 50 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 66 22 3a 63 61 73 65 22 66 66 22 3a 63 61 73 65 22 66 66 66 22 3a 6f 2e 70 75 73 68 28 72 28 65 2e 67 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 29 2c 33 29 2e 73 75 62 73 74 72 28 30 2c 4d 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 7a 22 3a 63 61
                                                                                                                                                                                                                                                                      Data Ascii: (),M));break;case"s":case"ss":o.push(r(e.getSeconds(),M));break;case"t":case"tt":P=12>e.getHours()?a.AM?a.AM[0]:" ":a.PM?a.PM[0]:" ",o.push(1===M?P.charAt(0):P);break;case"f":case"ff":case"fff":o.push(r(e.getMilliseconds(),3).substr(0,M));break;case"z":ca
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC1074INData Raw: 61 2f 53 79 64 6e 65 79 22 3a 5b 22 41 75 73 74 72 61 6c 69 61 2f 4c 6f 72 64 5f 48 6f 77 65 22 5d 2c 22 41 73 69 61 2f 54 6f 6b 79 6f 22 3a 5b 22 41 73 69 61 2f 59 61 6b 75 74 73 6b 22 5d 2c 22 41 73 69 61 2f 44 68 61 6b 61 22 3a 5b 22 41 73 69 61 2f 4f 6d 73 6b 22 5d 2c 22 41 73 69 61 2f 42 61 6b 75 22 3a 5b 22 41 73 69 61 2f 59 65 72 65 76 61 6e 22 5d 2c 22 41 75 73 74 72 61 6c 69 61 2f 42 72 69 73 62 61 6e 65 22 3a 5b 22 41 73 69 61 2f 56 6c 61 64 69 76 6f 73 74 6f 6b 22 5d 2c 22 50 61 63 69 66 69 63 2f 4e 6f 75 6d 65 61 22 3a 5b 22 41 73 69 61 2f 56 6c 61 64 69 76 6f 73 74 6f 6b 22 5d 2c 22 50 61 63 69 66 69 63 2f 4d 61 6a 75 72 6f 22 3a 5b 22 41 73 69 61 2f 4b 61 6d 63 68 61 74 6b 61 22 2c 22 50 61 63 69 66 69 63 2f 46 69 6a 69 22 5d 2c 22 50 61 63
                                                                                                                                                                                                                                                                      Data Ascii: a/Sydney":["Australia/Lord_Howe"],"Asia/Tokyo":["Asia/Yakutsk"],"Asia/Dhaka":["Asia/Omsk"],"Asia/Baku":["Asia/Yerevan"],"Australia/Brisbane":["Asia/Vladivostok"],"Pacific/Noumea":["Asia/Vladivostok"],"Pacific/Majuro":["Asia/Kamchatka","Pacific/Fiji"],"Pac
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC1090INData Raw: 73 3d 22 63 6f 76 65 6f 2d 6c 69 6e 65 2d 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 30 20 36 2e 35 68 2d 39 63 2d 2e 35 35 32 20 30 2d 31 2d 2e 34 34 38 2d 31 2d 31 20 30 2d 2e 35 35 32 2e 34 34 38 2d 31 20 31 2d 31 68 39 63 20 2e 35 35 32 20 30 20 31 20 2e 34 34 38 20 31 20 31 20 30 20 2e 35 35 32 2d 2e 34 34 38 20 31 2d 31 20 31 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 67 3e 3c 67 20 63 6c 61 73 73 3d 22 63 6f 76 65 6f 2d 65 78 63 6c 75 73 69 6f 6e 2d 73 76 67 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 70 61 74 68 20 64 3d 22 6d 39 2e 32 33 33 20 37 2e 39 38 39 2d 32 2e 34 38 39 2d 32 2e 34 38 39 20 32 2e 34 38 39 2d 32 2e 34 38 39 63 2e 33 35 36 2d 2e 33 35 36 2e 33 35 36 2d 2e 38 38 39 20 30 2d 31 2e 32 34 34 2d
                                                                                                                                                                                                                                                                      Data Ascii: s="coveo-line-svg" fill="none"><path d="m10 6.5h-9c-.552 0-1-.448-1-1 0-.552.448-1 1-1h9c .552 0 1 .448 1 1 0 .552-.448 1-1 1z"></path></g><g class="coveo-exclusion-svg" fill="none"><path d="m9.233 7.989-2.489-2.489 2.489-2.489c.356-.356.356-.889 0-1.244-
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC1091INData Raw: 2e 31 35 34 2e 33 38 38 2e 32 33 39 2e 36 31 38 2e 32 33 39 68 2e 30 32 32 2e 30 30 33 63 2e 32 33 37 2d 2e 30 30 37 2e 34 35 37 2d 2e 31 30 31 2e 36 31 38 2d 2e 32 36 36 6c 35 2e 33 36 32 2d 35 2e 34 32 38 63 2e 31 34 38 2d 2e 31 34 38 2e 32 32 38 2d 2e 33 34 34 2e 32 32 33 2d 2e 35 35 31 73 2d 2e 30 39 33 2d 2e 33 39 39 2d 2e 32 34 38 2d 2e 35 34 32 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 27 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 27 3c 73 76 67 20 61 6c 74 3d 22 41 72 72 6f 77 20 55 70 22 20 66 6f 63 75 73 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 31 30 20 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 20 36 22
                                                                                                                                                                                                                                                                      Data Ascii: .154.388.239.618.239h.022.003c.237-.007.457-.101.618-.266l5.362-5.428c.148-.148.228-.344.223-.551s-.093-.399-.248-.542z"></path></g></svg>'},function(e,t){e.exports='<svg alt="Arrow Up" focusable="false" enable-background="new 0 0 10 6" viewBox="0 0 10 6"
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC1107INData Raw: 33 20 31 2e 36 36 37 20 33 2e 37 35 33 20 33 2e 37 35 33 76 35 32 2e 34 39 33 63 30 20 32 2e 30 37 34 2d 31 2e 36 36 37 20 33 2e 37 35 34 2d 33 2e 37 35 33 20 33 2e 37 35 34 7a 22 20 66 69 6c 6c 3d 22 23 63 63 30 64 30 30 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 64 3d 22 6d 34 32 2e 38 20 32 31 2e 35 33 36 68 2d 38 2e 39 36 63 2d 2e 32 36 37 2d 2e 36 34 2d 2e 36 34 2d 31 2e 31 37 33 2d 31 2e 31 32 2d 31 2e 36 35 33 6c 33 2e 33 36 2d 34 2e 33 32 63 2e 35 33 33 2d 2e 36 39 33 2e 34 32 37 2d 31 2e 37 30 37 2d 2e 32 36 37 2d 32 2e 32 34 2d 2e 36 39 33 2d 2e 35 33 33 2d 31 2e 37 30 37 2d 2e 34 32 37 2d 32 2e 32 34 2e 32 36 37 6c 2d 33 2e 37 33 33 20 34 2e 38 63 2d 2e 33 32 20 30 2d 2e 35 38 37 2d
                                                                                                                                                                                                                                                                      Data Ascii: 3 1.667 3.753 3.753v52.493c0 2.074-1.667 3.754-3.753 3.754z" fill="#cc0d00" fill-rule="evenodd"></path><path d="m42.8 21.536h-8.96c-.267-.64-.64-1.173-1.12-1.653l3.36-4.32c.533-.693.427-1.707-.267-2.24-.693-.533-1.707-.427-2.24.267l-3.733 4.8c-.32 0-.587-
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC1123INData Raw: 22 3a 22 61 76 22 2c 22 ea 9c bd 22 3a 22 61 79 22 2c 22 e1 b8 83 22 3a 22 62 22 2c 22 e1 b8 85 22 3a 22 62 22 2c 22 c9 93 22 3a 22 62 22 2c 22 e1 b8 87 22 3a 22 62 22 2c 22 e1 b5 ac 22 3a 22 62 22 2c 22 e1 b6 80 22 3a 22 62 22 2c 22 c6 80 22 3a 22 62 22 2c 22 c6 83 22 3a 22 62 22 2c 22 c9 b5 22 3a 22 6f 22 2c 22 c4 87 22 3a 22 63 22 2c 22 c4 8d 22 3a 22 63 22 2c 22 c3 a7 22 3a 22 63 22 2c 22 e1 b8 89 22 3a 22 63 22 2c 22 c4 89 22 3a 22 63 22 2c 22 c9 95 22 3a 22 63 22 2c 22 c4 8b 22 3a 22 63 22 2c 22 c6 88 22 3a 22 63 22 2c 22 c8 bc 22 3a 22 63 22 2c 22 c4 8f 22 3a 22 64 22 2c 22 e1 b8 91 22 3a 22 64 22 2c 22 e1 b8 93 22 3a 22 64 22 2c 22 c8 a1 22 3a 22 64 22 2c 22 e1 b8 8b 22 3a 22 64 22 2c 22 e1 b8 8d 22 3a 22 64 22 2c 22 c9 97 22 3a 22 64 22 2c 22 e1
                                                                                                                                                                                                                                                                      Data Ascii: ":"av","":"ay","":"b","":"b","":"b","":"b","":"b","":"b","":"b","":"b","":"o","":"c","":"c","":"c","":"c","":"c","":"c","":"c","":"c","":"c","":"d","":"d","":"d","":"d","":"d","":"d","":"d","
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC1139INData Raw: 6c 65 64 28 22 6e 61 6d 65 73 70 61 63 69 6e 67 22 29 29 7b 69 66 28 21 28 6f 2e 62 61 63 6b 72 65 66 20 69 6e 20 65 2e 67 72 6f 75 70 73 29 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 74 29 7d 65 6c 73 65 20 69 66 28 21 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 2e 62 61 63 6b 72 65 66 29 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 74 29 3b 76 61 72 20 72 3d 6e 26 26 5f 2e 69 73 49 6e 73 74 61 6c 6c 65 64 28 22 6e 61 6d 65 73 70 61 63 69 6e 67 22 29 3f 65 2e 67 72 6f 75 70 73 5b 6f 2e 62 61 63 6b 72 65 66 5d 3a 65 5b 6f 2e 62 61 63 6b 72 65 66 5d 3b 61 2e 70 75 73 68 28 72 7c 7c 22 22 29 7d 65 6c 73 65 20 61 2e 70 75 73 68 28 65 5b 30 5d 29 7d 76 61 72 20 6f 3d 74 5b 72 5d 2e
                                                                                                                                                                                                                                                                      Data Ascii: led("namespacing")){if(!(o.backref in e.groups))throw new ReferenceError(t)}else if(!e.hasOwnProperty(o.backref))throw new ReferenceError(t);var r=n&&_.isInstalled("namespacing")?e.groups[o.backref]:e[o.backref];a.push(r||"")}else a.push(e[0])}var o=t[r].
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC1155INData Raw: 68 29 29 2c 76 7d 7d 3b 74 2e 64 65 66 61 75 6c 74 3d 72 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 33 35 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 69 3d 72 28 6e 28 31 30 37 29 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5b 2d 20 5f 5d 2b 2f 67 2c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 61 72 20
                                                                                                                                                                                                                                                                      Data Ascii: h)),v}};t.default=r,e.exports=t.default},function(e,t,n){"use strict";var r=n(35);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=r(n(107)),o=function(e){function t(e){return e.replace(/[- _]+/g,"").toLowerCase()}function n(e){var
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC1171INData Raw: 9c e0 a1 9d e0 a1 9f e0 a1 ab 2d e0 a2 9f e0 a2 b5 e0 a2 be 2d e0 a3 92 e0 a3 a2 e0 a6 84 e0 a6 8d e0 a6 8e e0 a6 91 e0 a6 92 e0 a6 a9 e0 a6 b1 e0 a6 b3 2d e0 a6 b5 e0 a6 ba e0 a6 bb e0 a7 85 e0 a7 86 e0 a7 89 e0 a7 8a e0 a7 8f 2d e0 a7 96 e0 a7 98 2d e0 a7 9b e0 a7 9e e0 a7 a4 e0 a7 a5 e0 a7 bf e0 a8 80 e0 a8 84 e0 a8 8b 2d e0 a8 8e e0 a8 91 e0 a8 92 e0 a8 a9 e0 a8 b1 e0 a8 b4 e0 a8 b7 e0 a8 ba e0 a8 bb e0 a8 bd e0 a9 83 2d e0 a9 86 e0 a9 89 e0 a9 8a e0 a9 8e 2d e0 a9 90 e0 a9 92 2d e0 a9 98 e0 a9 9d e0 a9 9f 2d e0 a9 a5 e0 a9 b7 2d e0 aa 80 e0 aa 84 e0 aa 8e e0 aa 92 e0 aa a9 e0 aa b1 e0 aa b4 e0 aa ba e0 aa bb e0 ab 86 e0 ab 8a e0 ab 8e e0 ab 8f e0 ab 91 2d e0 ab 9f e0 ab a4 e0 ab a5 e0 ab b2 2d e0 ab b8 e0 ac 80 e0 ac 84 e0 ac 8d e0 ac 8e e0 ac 91 e0
                                                                                                                                                                                                                                                                      Data Ascii: -------------
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC1186INData Raw: 9f e0 ae a3 e0 ae a4 e0 ae a8 2d e0 ae aa e0 ae ae 2d e0 ae b9 e0 af 90 e0 b0 85 2d e0 b0 8c e0 b0 8e 2d e0 b0 90 e0 b0 92 2d e0 b0 a8 e0 b0 aa 2d e0 b0 b9 e0 b0 bd e0 b1 98 2d e0 b1 9a e0 b1 a0 e0 b1 a1 e0 b2 80 e0 b2 85 2d e0 b2 8c e0 b2 8e 2d e0 b2 90 e0 b2 92 2d e0 b2 a8 e0 b2 aa 2d e0 b2 b3 e0 b2 b5 2d e0 b2 b9 e0 b2 bd e0 b3 9e e0 b3 a0 e0 b3 a1 e0 b3 b1 e0 b3 b2 e0 b4 85 2d e0 b4 8c e0 b4 8e 2d e0 b4 90 e0 b4 92 2d e0 b4 ba e0 b4 bd e0 b5 8e e0 b5 94 2d e0 b5 96 e0 b5 9f 2d e0 b5 a1 e0 b5 ba 2d e0 b5 bf e0 b6 85 2d e0 b6 96 e0 b6 9a 2d e0 b6 b1 e0 b6 b3 2d e0 b6 bb e0 b6 bd e0 b7 80 2d e0 b7 86 e0 b8 81 2d e0 b8 b0 e0 b8 b2 e0 b8 b3 e0 b9 80 2d e0 b9 85 e0 ba 81 e0 ba 82 e0 ba 84 e0 ba 87 e0 ba 88 e0 ba 8a e0 ba 8d e0 ba 94 2d e0 ba 97 e0 ba 99 2d
                                                                                                                                                                                                                                                                      Data Ascii: --------------------------
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC1202INData Raw: 7b 6e 61 6d 65 3a 22 53 6f 22 2c 61 6c 69 61 73 3a 22 4f 74 68 65 72 5f 53 79 6d 62 6f 6c 22 2c 62 6d 70 3a 22 c2 a6 c2 a9 c2 ae c2 b0 d2 82 d6 8d d6 8e d8 8e d8 8f db 9e db a9 db bd db be df b6 e0 a7 ba e0 ad b0 e0 af b3 2d e0 af b8 e0 af ba e0 b1 bf e0 b5 8f e0 b5 b9 e0 bc 81 2d e0 bc 83 e0 bc 93 e0 bc 95 2d e0 bc 97 e0 bc 9a 2d e0 bc 9f e0 bc b4 e0 bc b6 e0 bc b8 e0 be be 2d e0 bf 85 e0 bf 87 2d e0 bf 8c e0 bf 8e e0 bf 8f e0 bf 95 2d e0 bf 98 e1 82 9e e1 82 9f e1 8e 90 2d e1 8e 99 e1 a5 80 e1 a7 9e 2d e1 a7 bf e1 ad a1 2d e1 ad aa e1 ad b4 2d e1 ad bc e2 84 80 e2 84 81 e2 84 83 2d e2 84 86 e2 84 88 e2 84 89 e2 84 94 e2 84 96 e2 84 97 e2 84 9e 2d e2 84 a3 e2 84 a5 e2 84 a7 e2 84 a9 e2 84 ae e2 84 ba e2 84 bb e2 85 8a e2 85 8c e2 85 8d e2 85 8f e2 86 8a
                                                                                                                                                                                                                                                                      Data Ascii: {name:"So",alias:"Other_Symbol",bmp:"-------------
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC1203INData Raw: bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd ef bf bd 2d ef bf bd 5d 7c ef bf bd 5b ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd ef bf bd 5d 7c f0 9e b2 ac 7c ef bf bd 5b ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd ef bf bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd 5d 7c ef bf bd 5b ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd 5d 7c ef bf bd 5b ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd
                                                                                                                                                                                                                                                                      Data Ascii: ---]|[----]||[-------------]|[-----]|[-----
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC1219INData Raw: b7 e1 b0 bb 2d e1 b1 89 e1 b1 8d 2d e1 b1 8f 22 7d 2c 7b 6e 61 6d 65 3a 22 4c 69 6d 62 75 22 2c 62 6d 70 3a 22 e1 a4 80 2d e1 a4 9e e1 a4 a0 2d e1 a4 ab e1 a4 b0 2d e1 a4 bb e1 a5 80 e1 a5 84 2d e1 a5 8f 22 7d 2c 7b 6e 61 6d 65 3a 22 4c 69 6e 65 61 72 5f 41 22 2c 61 73 74 72 61 6c 3a 22 ef bf bd 5b ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd 5d 22 7d 2c 7b 6e 61 6d 65 3a 22 4c 69 6e 65 61 72 5f 42 22 2c 61 73 74 72 61 6c 3a 22 ef bf bd 5b ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd ef bf bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd ef bf bd 2d ef bf bd 5d 22 7d 2c 7b 6e 61 6d 65 3a 22 4c 69 73 75 22 2c 62 6d 70 3a 22 ea 93 90 2d ea 93 bf 22 7d 2c 7b 6e 61 6d 65 3a 22 4c 79 63 69 61 6e 22 2c 61 73 74 72 61 6c
                                                                                                                                                                                                                                                                      Data Ascii: --"},{name:"Limbu",bmp:"----"},{name:"Linear_A",astral:"[---]"},{name:"Linear_B",astral:"[------]"},{name:"Lisu",bmp:"-"},{name:"Lycian",astral
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC1235INData Raw: 44 61 79 73 49 6e 4e 65 78 74 41 6e 64 50 72 65 76 69 6f 75 73 4d 6f 6e 74 68 73 3a 21 31 2c 65 6e 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 44 61 79 73 49 6e 4e 65 78 74 41 6e 64 50 72 65 76 69 6f 75 73 4d 6f 6e 74 68 73 3a 21 31 2c 6e 75 6d 62 65 72 4f 66 4d 6f 6e 74 68 73 3a 31 2c 6d 61 69 6e 43 61 6c 65 6e 64 61 72 3a 22 6c 65 66 74 22 2c 63 6f 6e 74 61 69 6e 65 72 3a 76 6f 69 64 20 30 2c 62 6c 75 72 46 69 65 6c 64 4f 6e 53 65 6c 65 63 74 3a 21 30 2c 69 31 38 6e 3a 7b 70 72 65 76 69 6f 75 73 4d 6f 6e 74 68 3a 22 50 72 65 76 69 6f 75 73 20 4d 6f 6e 74 68 22 2c 6e 65 78 74 4d 6f 6e 74 68 3a 22 4e 65 78 74 20 4d 6f 6e 74 68 22 2c 6d 6f 6e 74 68 73 3a 5b 22 4a 61 6e 75 61 72 79 22 2c 22 46 65 62 72 75 61 72 79 22 2c 22 4d 61 72 63 68 22 2c 22 41 70 72 69 6c
                                                                                                                                                                                                                                                                      Data Ascii: DaysInNextAndPreviousMonths:!1,enableSelectionDaysInNextAndPreviousMonths:!1,numberOfMonths:1,mainCalendar:"left",container:void 0,blurFieldOnSelect:!0,i18n:{previousMonth:"Previous Month",nextMonth:"Next Month",months:["January","February","March","April
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC1251INData Raw: 73 3d 74 7d 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 69 3d 6e 28 30 29 3b 74 2e 73 77 61 70 56 61 72 3d 72 7d 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c
                                                                                                                                                                                                                                                                      Data Ascii: s=t}}Object.defineProperty(t,"__esModule",{value:!0});var i=n(0);t.swapVar=r},,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC1267INData Raw: 67 69 73 74 65 72 4c 61 7a 79 43 6f 6d 70 6f 6e 65 6e 74 28 22 46 61 63 65 74 53 6c 69 64 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 2e 65 28 31 31 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 28 31 39 32 29 2e 46 61 63 65 74 53 6c 69 64 65 72 3b 6f 2e 6c 61 7a 79 45 78 70 6f 72 74 28 74 2c 65 29 7d 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6e 29 29 2e 63 61 74 63 68 28 69 2e 4c 61 7a 79 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 2e 62 75 69 6c 64 45 72 72 6f 72 43 61 6c 6c 62 61 63 6b 28 22 46 61 63 65 74 53 6c 69 64 65 72 22 2c 65 29 29 7d 29 7d 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f
                                                                                                                                                                                                                                                                      Data Ascii: gisterLazyComponent("FacetSlider",function(){return new Promise(function(e,t){n.e(11).then(function(){var t=n(192).FacetSlider;o.lazyExport(t,e)}.bind(null,n)).catch(i.LazyInitialization.buildErrorCallback("FacetSlider",e))})})}Object.defineProperty(t,"__
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC1283INData Raw: 74 69 61 6c 69 7a 61 74 69 6f 6e 2e 62 75 69 6c 64 45 72 72 6f 72 43 61 6c 6c 62 61 63 6b 28 22 53 6f 72 74 22 2c 65 29 29 7d 29 7d 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 69 3d 6e 28 32 29 2c 6f 3d 6e 28 33 29 3b 74 2e 6c 61 7a 79 53 6f 72 74 3d 72 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 69 2e 4c 61 7a 79 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 2e 72 65 67 69 73 74 65 72 4c 61 7a 79 43 6f 6d 70 6f 6e 65 6e 74 28 22 54 61 62 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                      Data Ascii: tialization.buildErrorCallback("Sort",e))})})}Object.defineProperty(t,"__esModule",{value:!0});var i=n(2),o=n(3);t.lazySort=r},function(e,t,n){"use strict";function r(){i.LazyInitialization.registerLazyComponent("Tab",function(){return new Promise(functio


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      1813.226.228.116443192.168.2.449897C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:25 UTC177INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                      Content-Length: 398887
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                      X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 20 Aug 2020 21:38:14 GMT
                                                                                                                                                                                                                                                                      X-Amz-Storage-Class: INTELLIGENT_TIERING
                                                                                                                                                                                                                                                                      X-Amz-Version-Id: uwK2lYm.B63iWIR81Q7FWQZb5x.MxL_1
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:26 GMT
                                                                                                                                                                                                                                                                      Etag: "a1acb797ddd709c8785e375a5aba837e"
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      Via: 1.1 76bac52618e160b145d8ea3139571a76.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: LAX50-C3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: BC1yLZz0XUAkDb0qOGOHu1hbg0Hs1VFrEYIm8s8HRLKdE-e8qAN3SA==
                                                                                                                                                                                                                                                                      2023-10-11 05:13:25 UTC194INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4c 61 74 6f 3a 33 30 30 2c 34 30 30 2c 37 30 30 29 3b 2e 43 6f 76 65 6f 53 65 61 72 63 68 49 6e 74 65 72 66 61 63 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2d 66 61 63 65 74 73 20 2e 63 6f 76 65 6f 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 2c 2e 43 6f 76 65 6f 53 65 61 72 63 68 49 6e 74 65 72 66 61 63 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2d 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 20 2e 63 6f 76 65 6f 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 2c 2e 43 6f 76 65 6f 53 65 61 72 63 68 49 6e 74 65 72 66 61 63 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2d 74 61 62 73 20 2e 63 6f 76 65 6f 2d 64
                                                                                                                                                                                                                                                                      Data Ascii: @import url(https://fonts.googleapis.com/css?family=Lato:300,400,700);.CoveoSearchInterface.coveo-small-facets .coveo-dropdown-content,.CoveoSearchInterface.coveo-small-recommendation .coveo-dropdown-content,.CoveoSearchInterface.coveo-small-tabs .coveo-d
                                                                                                                                                                                                                                                                      2023-10-11 05:13:25 UTC226INData Raw: 6f 67 72 61 6d 73 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 63 6c 69 65 6e 74 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 63 6d 73 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 63 6f 61 63 68 69 6e 67 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 63 6f 6e 6e 65 63 74 65 64 2d 61 70 70 73 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 63 6f 6e 74 61 63 74 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63
                                                                                                                                                                                                                                                                      Data Ascii: ograms,.coveo-filetype-salesforce-standard-client,.coveo-filetype-salesforce-standard-cms,.coveo-filetype-salesforce-standard-coaching,.coveo-filetype-salesforce-standard-connected-apps,.coveo-filetype-salesforce-standard-contact,.coveo-filetype-salesforc
                                                                                                                                                                                                                                                                      2023-10-11 05:13:25 UTC242INData Raw: 65 62 74 65 6d 70 6c 61 74 65 63 61 74 61 6c 6f 67 6c 69 73 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 53 70 77 65 62 74 65 6d 70 6c 61 74 65 63 61 74 61 6c 6f 67 6c 69 73 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 53 70 77 66 70 75 62 6c 69 62 72 61 72 79 6c 69 73 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 73 70 77 66 70 75 62 6c 69 62 72 61 72 79 6c 69 73 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 73 70 77 68 65 72 65 61 62 6f 75 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 53 70 77 68 65 72 65 61 62 6f 75 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 53 70 77 68 65 72 65 61 62 6f 75 74 6c 69 73 74 2c 2e
                                                                                                                                                                                                                                                                      Data Ascii: ebtemplatecataloglist,.coveo-icon.filetype.Spwebtemplatecataloglist,.coveo-icon.filetype.Spwfpublibrarylist,.coveo-icon.filetype.spwfpublibrarylist,.coveo-icon.filetype.spwhereabout,.coveo-icon.filetype.Spwhereabout,.coveo-icon.filetype.Spwhereaboutlist,.
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC260INData Raw: 65 2e 6c 65 61 64 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 6f 62 6a 65 63 74 74 79 70 65 2e 6c 69 73 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 6f 62 6a 65 63 74 74 79 70 65 2e 4c 69 73 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 6f 62 6a 65 63 74 74 79 70 65 2e 6d 65 73 73 61 67 65 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 6f 62 6a 65 63 74 74 79 70 65 2e 4d 65 73 73 61 67 65 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 6f 62 6a 65 63 74 74 79 70 65 2e 4e 6f 74 65 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 6f 62 6a 65 63 74 74 79 70 65 2e 6e 6f 74 65 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 6f 62 6a 65 63 74 74 79 70 65 2e 4f 70 70 6f 72 74 75 6e 69 74 79 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 6f 62 6a 65 63 74 74 79 70 65 2e 6f 70 70 6f 72 74 75 6e 69 74 79 2c 2e 63 6f 76
                                                                                                                                                                                                                                                                      Data Ascii: e.lead,.coveo-icon.objecttype.list,.coveo-icon.objecttype.List,.coveo-icon.objecttype.message,.coveo-icon.objecttype.Message,.coveo-icon.objecttype.Note,.coveo-icon.objecttype.note,.coveo-icon.objecttype.Opportunity,.coveo-icon.objecttype.opportunity,.cov
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC292INData Raw: 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 74 61 73 6b 32 2d 73 6d 61 6c 6c 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 74 61 73 6b 2d 73 6d 61 6c 6c 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 74 65 61 6d 2d 6d 65 6d 62 65 72 2d 73 6d 61 6c 6c 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 74 65 6d 70 6c 61 74 65 2d 73 6d 61 6c 6c 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 74 68 61 6e 6b 73 2d 6c 6f 61 64 69 6e 67 2d 73 6d 61 6c 6c 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61
                                                                                                                                                                                                                                                                      Data Ascii: sforce-standard-task2-small,.coveo-filetype-salesforce-standard-task-small,.coveo-filetype-salesforce-standard-team-member-small,.coveo-filetype-salesforce-standard-template-small,.coveo-filetype-salesforce-standard-thanks-loading-small,.coveo-filetype-sa
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC324INData Raw: 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 6f 62 6a 65 63 74 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 6b 62 6b 6e 6f 77 6c 65 64 67 65 61 72 74 69 63 6c 65 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 6f 62 6a 65 63 74 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 4b 62 6b 6e 6f 77 6c 65 64 67 65 61 72 74 69 63 6c 65 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 6f 62 6a 65 63 74 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 4b 62 73 6f 6c 75 74 69 6f 6e 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 6f 62 6a 65 63 74 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 6b 62 73 6f 6c 75 74 69 6f 6e 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 6f 62 6a 65 63 74 74 79 70 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2e 6b 62 74 65 63 68 6e 69 63 61 6c 61 72 74 69 63 6c 65 2c
                                                                                                                                                                                                                                                                      Data Ascii: ,.coveo-icon.objecttype.coveo-small.kbknowledgearticle,.coveo-icon.objecttype.coveo-small.Kbknowledgearticle,.coveo-icon.objecttype.coveo-small.Kbsolution,.coveo-icon.objecttype.coveo-small.kbsolution,.coveo-icon.objecttype.coveo-small.kbtechnicalarticle,
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC356INData Raw: 63 68 61 6e 67 65 6d 64 6e 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 45 78 63 68 61 6e 67 65 6d 64 6e 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 45 78 63 68 61 6e 67 65 6f 62 6a 65 63 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 65 78 63 68 61 6e 67 65 6f 62 6a 65 63 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 73 63 5f 63 61 74 5f 69 74 65 6d 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 53 63 5f 63 61 74 5f 69 74 65 6d 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 53 70 61 72 65 61 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 73 70 61 72 65 61 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79
                                                                                                                                                                                                                                                                      Data Ascii: changemdn,.coveo-icon.filetype.Exchangemdn,.coveo-icon.filetype.Exchangeobject,.coveo-icon.filetype.exchangeobject,.coveo-icon.filetype.sc_cat_item,.coveo-icon.filetype.Sc_cat_item,.coveo-icon.filetype.Sparea,.coveo-icon.filetype.sparea,.coveo-icon.filety
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC388INData Raw: 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 73 70 68 65 61 6c 74 68 72 65 70 6f 72 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 73 70 68 65 61 6c 74 68 72 65 70 6f 72 74 6c 69 73 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 53 70 68 65 61 6c 74 68 72 65 70 6f 72 74 6c 69 73 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 73 70 68 65 61 6c 74 68 72 75 6c 65 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 53 70 68 65 61 6c 74 68 72 75 6c 65 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 53 70 68 65 61 6c 74 68 72 75 6c 65 6c 69 73 74 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e 2e 66 69 6c 65 74 79 70 65 2e 73 70 68 65 61 6c 74 68 72 75 6c 65 6c 69 73 74 2c 2e
                                                                                                                                                                                                                                                                      Data Ascii: -icon.filetype.sphealthreport,.coveo-icon.filetype.sphealthreportlist,.coveo-icon.filetype.Sphealthreportlist,.coveo-icon.filetype.sphealthrule,.coveo-icon.filetype.Sphealthrule,.coveo-icon.filetype.Sphealthrulelist,.coveo-icon.filetype.sphealthrulelist,.
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC416INData Raw: 63 61 72 6f 75 73 65 6c 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 63 61 72 6f 75 73 65 6c 2d 73 6d 61 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 20 2e 2e 2f 69 6d 61 67 65 2f 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 63 61 72 6f 75 73 65 6c 2e 73 76 67 29 7d 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 63 61 73 65 2d 63 68 61 6e 67 65 2d 73 74 61 74 75 73 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 63 61 73 65 2d 63 68 61 6e 67 65 2d 73 74 61 74 75 73 2d 73 6d 61 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61
                                                                                                                                                                                                                                                                      Data Ascii: carousel,.coveo-filetype-salesforce-standard-carousel-small{background-image:url( ../image/salesforce-standard-carousel.svg)}.coveo-filetype-salesforce-standard-case-change-status,.coveo-filetype-salesforce-standard-case-change-status-small{background-ima
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC448INData Raw: 73 2e 73 76 67 29 7d 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 6e 65 77 73 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 6e 65 77 73 2d 73 6d 61 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 20 2e 2e 2f 69 6d 61 67 65 2f 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 6e 65 77 73 2e 73 76 67 29 7d 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 6e 6f 74 65 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 6e 6f 74 65 2d 73 6d 61 6c 6c 2c 2e 63 6f 76 65 6f 2d 69 63 6f 6e
                                                                                                                                                                                                                                                                      Data Ascii: s.svg)}.coveo-filetype-salesforce-standard-news,.coveo-filetype-salesforce-standard-news-small{background-image:url( ../image/salesforce-standard-news.svg)}.coveo-filetype-salesforce-standard-note,.coveo-filetype-salesforce-standard-note-small,.coveo-icon
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC480INData Raw: 6d 6d 75 6e 69 74 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 20 2e 2e 2f 69 6d 61 67 65 2f 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 74 65 61 6d 2d 6d 65 6d 62 65 72 2e 73 76 67 29 7d 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 74 65 6d 70 6c 61 74 65 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 74 65 6d 70 6c 61 74 65 2d 73 6d 61 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 20 2e 2e 2f 69 6d 61 67 65 2f 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 74 65 6d 70 6c 61 74 65 2e 73 76 67 29 7d 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61
                                                                                                                                                                                                                                                                      Data Ascii: mmunity{background-image:url( ../image/salesforce-standard-team-member.svg)}.coveo-filetype-salesforce-standard-template,.coveo-filetype-salesforce-standard-template-small{background-image:url( ../image/salesforce-standard-template.svg)}.coveo-filetype-sa
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC512INData Raw: 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 72 65 74 61 69 6c 2d 62 61 6e 6b 69 6e 67 2d 73 6d 61 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 64 32 62 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 63 61 6c 69 62 72 61 74 69 6f 6e 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 63 61 6c 69 62 72 61 74 69 6f 6e 2d 73 6d 61 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 63 66 64 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72
                                                                                                                                                                                                                                                                      Data Ascii: e-salesforce-standard-retail-banking-small{background-color:#00d2be;border-radius:2px}.coveo-filetype-salesforce-standard-calibration,.coveo-filetype-salesforce-standard-calibration-small{background-color:#47cfd2;border-radius:2px}.coveo-filetype-salesfor
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC544INData Raw: 38 31 39 39 61 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 66 6f 72 65 63 61 73 74 73 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 66 6f 72 65 63 61 73 74 73 2d 73 6d 61 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 62 62 64 36 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 72 65 6c 61 74 69 6f 6e 73 68 69 70 2c 2e 63 6f 76 65 6f 2d 66 69 6c 65 74 79 70 65 2d 73 61 6c 65 73 66 6f 72 63 65 2d 73 74 61 6e 64 61 72 64 2d 72 65 6c 61
                                                                                                                                                                                                                                                                      Data Ascii: 8199af;border-radius:2px}.coveo-filetype-salesforce-standard-forecasts,.coveo-filetype-salesforce-standard-forecasts-small{background-color:#6bbd6e;border-radius:2px}.coveo-filetype-salesforce-standard-relationship,.coveo-filetype-salesforce-standard-rela
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC560INData Raw: 6e 66 69 72 6d 2d 69 63 6f 6e 2d 65 72 72 6f 72 2c 2e 63 6f 76 65 6f 2d 62 74 6e 2e 63 6f 76 65 6f 2d 6d 6f 64 2d 63 6f 6e 66 69 72 6d 2d 73 75 63 63 65 73 73 20 2e 63 6f 76 65 6f 2d 63 6f 6e 66 69 72 6d 2d 69 63 6f 6e 2d 73 75 63 63 65 73 73 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 63 61 6c 63 28 35 30 25 20 2d 20 31 35 70 78 20 2f 20 32 29 3b 72 69 67 68 74 3a 63 61 6c 63 28 35 30 25 20 2d 20 31 35 70 78 20 2f 20 32 29 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 66 69 6c 6c 3a 23 66 66 66 7d 2e 63 6f 76 65 6f 2d 62 74 6e 2e 63 6f 76 65 6f 2d 6d 6f 64 2d 63 6f 6e 66 69 72 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d 2e 63 6f 76 65 6f 2d 62 74
                                                                                                                                                                                                                                                                      Data Ascii: nfirm-icon-error,.coveo-btn.coveo-mod-confirm-success .coveo-confirm-icon-success{position:absolute;top:calc(50% - 15px / 2);right:calc(50% - 15px / 2);display:inline-block;font-size:15px;fill:#fff}.coveo-btn.coveo-mod-confirm{margin-bottom:20px}.coveo-bt
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC608INData Raw: 2d 69 74 65 6d 2d 69 63 6f 6e 2d 6c 6f 61 64 69 6e 67 2d 73 76 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 31 64 34 66 37 36 7d 2e 63 6f 76 65 6f 2d 66 6f 6c 6c 6f 77 2d 69 74 65 6d 2d 6c 6f 61 64 69 6e 67 20 2e 63 6f 76 65 6f 2d 66 6f 6c 6c 6f 77 2d 69 74 65 6d 2d 69 63 6f 6e 2d 6c 6f 61 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 31 70 78 20 39 70 78 20 31 70 78 20 33 70 78 7d 2e 63 6f 76 65 6f 2d 66 6f 6c 6c 6f 77 2d 69 74 65 6d 2d 6c 6f 61 64 69 6e 67 20 2e 63 6f 76 65 6f 2d 66 6f 6c 6c 6f 77 2d 69 74 65 6d 2d 69 63 6f 6e 2d 73 76 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 6f 76 65 6f 2d 66 6f 6c 6c 6f 77 2d 69 74 65 6d 2d 6c 6f 61 64 69 6e 67 20 2e 63 6f 76 65 6f 2d 66 6f 6c 6c 6f 77 2d 69 74 65 6d 2d 69 63 6f 6e 2d 6c 6f 61 64
                                                                                                                                                                                                                                                                      Data Ascii: -item-icon-loading-svg{display:none;color:#1d4f76}.coveo-follow-item-loading .coveo-follow-item-icon-loading{margin:1px 9px 1px 3px}.coveo-follow-item-loading .coveo-follow-item-icon-svg{display:none}.coveo-follow-item-loading .coveo-follow-item-icon-load
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC640INData Raw: 66 61 63 65 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 6c 69 6e 65 2c 2e 43 6f 76 65 6f 46 61 63 65 74 53 6c 69 64 65 72 2e 63 6f 76 65 6f 2d 64 75 72 69 6e 67 2d 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 2e 63 6f 76 65 6f 2d 66 61 63 65 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 2e 63 6f 76 65 6f 2d 66 61 63 65 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 6c 69 6e 65 2c 2e 43 6f 76 65 6f 48 69 65 72 61 72 63 68 69 63 61 6c 46 61 63 65 74 2e 63 6f 76 65 6f 2d 64 75 72 69 6e 67 2d 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 2e 63 6f 76 65 6f 2d 66 61 63 65 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 2e 63 6f 76 65 6f 2d 66 61 63 65 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 6c 69 6e 65 2c 2e 43 6f 76 65 6f 54 69 6d 65 73 70 61 6e 46 61 63 65 74 2e 63 6f 76 65
                                                                                                                                                                                                                                                                      Data Ascii: facet-placeholder-line,.CoveoFacetSlider.coveo-during-initialization .coveo-facet-placeholder .coveo-facet-placeholder-line,.CoveoHierarchicalFacet.coveo-during-initialization .coveo-facet-placeholder .coveo-facet-placeholder-line,.CoveoTimespanFacet.cove
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC672INData Raw: 43 6f 76 65 6f 52 65 73 75 6c 74 20 61 2e 43 6f 76 65 6f 52 65 73 75 6c 74 4c 69 6e 6b 2e 63 6f 76 65 6f 2d 73 65 6c 65 63 74 65 64 20 2a 2c 2e 43 6f 76 65 6f 52 65 73 75 6c 74 4c 69 6e 6b 2e 63 6f 76 65 6f 2d 73 65 6c 65 63 74 65 64 20 2a 2c 61 2e 43 6f 76 65 6f 52 65 73 75 6c 74 4c 69 6e 6b 2e 63 6f 76 65 6f 2d 73 65 6c 65 63 74 65 64 20 2a 7b 63 6f 6c 6f 72 3a 23 30 30 35 39 62 33 7d 2e 63 6f 76 65 6f 2d 63 61 72 64 2d 6f 76 65 72 6c 61 79 20 61 2e 43 6f 76 65 6f 52 65 73 75 6c 74 4c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 30 30 35 39 62 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 66 37 66 38 66 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69
                                                                                                                                                                                                                                                                      Data Ascii: CoveoResult a.CoveoResultLink.coveo-selected *,.CoveoResultLink.coveo-selected *,a.CoveoResultLink.coveo-selected *{color:#0059b3}.coveo-card-overlay a.CoveoResultLink{color:#0059b3;text-decoration:none;cursor:pointer;color:#f7f8f9;text-decoration:underli
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC704INData Raw: 69 75 73 3a 32 70 78 7d 2e 43 6f 76 65 6f 53 65 61 72 63 68 49 6e 74 65 72 66 61 63 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2d 66 61 63 65 74 73 20 2e 63 6f 76 65 6f 2d 66 61 63 65 74 2d 64 72 6f 70 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 7b 7a 2d 69 6e 64 65 78 3a 32 30 3b 6d 61 72 67 69 6e 3a 30 7d 2e 43 6f 76 65 6f 53 65 61 72 63 68 49 6e 74 65 72 66 61 63 65 2e 63 6f 76 65 6f 2d 73 6d 61 6c 6c 2d 66 61 63 65 74 73 20 2e 63 6f 76 65 6f 2d 66 61 63 65 74 2d 64 72 6f 70 64 6f 77 6e 2d 68 65 61 64 65 72 7b 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 32 3b 2d 6d 6f 7a 2d 6f 72 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 62 6f 72 64 65 72 3a 74 68 69 6e 20 73 6f 6c 69 64 20 23 62 63 63 33 63 61 3b 62 6f
                                                                                                                                                                                                                                                                      Data Ascii: ius:2px}.CoveoSearchInterface.coveo-small-facets .coveo-facet-dropdown-content{z-index:20;margin:0}.CoveoSearchInterface.coveo-small-facets .coveo-facet-dropdown-header{box-ordinal-group:2;-moz-order:2;order:2;-ms-flex-order:2;border:thin solid #bcc3ca;bo
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC736INData Raw: 34 70 78 7d 2e 63 6f 76 65 6f 2d 66 61 63 65 74 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 73 20 2e 63 6f 76 65 6f 2d 66 61 63 65 74 2d 76 61 6c 75 65 2e 63 6f 76 65 6f 2d 73 65 6c 65 63 74 65 64 20 2e 63 6f 76 65 6f 2d 66 61 63 65 74 2d 76 61 6c 75 65 2d 63 68 65 63 6b 62 6f 78 20 73 76 67 20 2e 63 6f 76 65 6f 2d 68 6f 6f 6b 2d 73 76 67 7b 66 69 6c 6c 3a 23 30 30 30 7d 2e 63 6f 76 65 6f 2d 66 61 63 65 74 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 73 20 2e 63 6f 76 65 6f 2d 66 61 63 65 74 2d 76 61 6c 75 65 2e 63 6f 76 65 6f 2d 77 69 74 68 2d 68 6f 76 65 72 3a 68 6f 76 65 72 3a 6e 6f 74 28 2e 63 6f 76 65 6f 2d 66 61 63 65 74 2d 73 65 61 72 63 68 2d 62 75 74 74 6f 6e 29 3a 6e 6f 74 28 2e 63 6f 76 65 6f 2d 65 78 63 6c 75 64 65 64 29 3a 6e 6f 74 28 2e 63 6f 76
                                                                                                                                                                                                                                                                      Data Ascii: 4px}.coveo-facet-search-results .coveo-facet-value.coveo-selected .coveo-facet-value-checkbox svg .coveo-hook-svg{fill:#000}.coveo-facet-search-results .coveo-facet-value.coveo-with-hover:hover:not(.coveo-facet-search-button):not(.coveo-excluded):not(.cov
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC768INData Raw: 6c 61 79 6f 75 74 3a 65 6d 70 74 79 7b 77 69 64 74 68 3a 33 30 30 70 78 3b 68 65 69 67 68 74 3a 30 3b 2d 6d 6f 7a 2d 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 7d 2e 63 6f 76 65 6f 2d 63 61 72 64 2d 6c 61 79 6f 75 74 2e 63 6f 76 65 6f 2d 77 69 74 68 2d 69 6e 6c 69 6e 65 2d 72 61 6e 6b 69 6e 67 2d 69 6e 66 6f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6c 69 6e 65 73 3a 6d 75 6c 74 69 70 6c 65 3b 2d 6d 6f 7a 2d 62 6f 78 2d 6c 69 6e 65 73 3a 6d 75 6c 74 69 70 6c 65 3b 62 6f 78 2d 6c 69 6e 65 73 3a 6d 75 6c 74 69 70 6c 65 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d
                                                                                                                                                                                                                                                                      Data Ascii: layout:empty{width:300px;height:0;-moz-flex-grow:1;flex-grow:1;-ms-flex-positive:1;margin-right:20px}.coveo-card-layout.coveo-with-inline-ranking-info{-webkit-box-lines:multiple;-moz-box-lines:multiple;box-lines:multiple;-ms-flex-wrap:wrap;flex-wrap:wrap}
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC800INData Raw: 67 69 6e 3a 31 30 70 78 20 30 3b 63 6f 6c 6f 72 3a 23 31 64 34 66 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 63 6f 76 65 6f 2d 6d 61 74 72 69 78 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 74 61 62 6c 65 2d 6c 61 79 6f 75 74 3a 66 69 78 65 64 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 7d 2e 63 6f 76 65 6f 2d 6d 61 74 72 69 78 2d 72 6f 77 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 72 6f 77 7d 2e 63 6f 76 65 6f 2d 6d 61 74 72 69 78 2d 72 6f 77 20 2e 6d 61 74 72 69 78 2d 66 69 72 73 74 2d 63 6f 6c 75 6d 6e 7b 74 65 78 74 2d
                                                                                                                                                                                                                                                                      Data Ascii: gin:10px 0;color:#1d4f76;font-size:16px}.coveo-matrix{display:table;table-layout:fixed;width:100%;margin-left:auto;margin-right:auto;border-spacing:0;border-collapse:collapse}.coveo-matrix-row{display:table-row}.coveo-matrix-row .matrix-first-column{text-
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC815INData Raw: 6f 72 3a 23 30 30 30 7d 2e 6d 61 67 69 63 2d 62 6f 78 20 2e 6d 61 67 69 63 2d 62 6f 78 2d 73 75 67 67 65 73 74 69 6f 6e 73 20 2e 6d 61 67 69 63 2d 62 6f 78 2d 73 75 67 67 65 73 74 69 6f 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 7d 2e 6d 61 67 69 63 2d 62 6f 78 20 2e 6d 61 67 69 63 2d 62 6f 78 2d 73 75 67 67 65 73 74 69 6f 6e 73 20 2e 6d 61 67 69 63 2d 62 6f 78 2d 73 75 67 67 65 73 74 69 6f 6e 2e 6d 61 67 69 63 2d 62 6f 78 2d 73 65 6c 65 63 74 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 30 66 37 66 61 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 61 67 69 63 2d 62 6f 78 20 2e 6d 61 67 69 63 2d 62 6f 78 2d 73 75 67 67 65 73 74 69 6f 6e 73 20 2e 6d 61 67 69 63 2d 62 6f 78 2d 73 75 67 67 65 73 74 69 6f 6e 3a 68 6f 76
                                                                                                                                                                                                                                                                      Data Ascii: or:#000}.magic-box .magic-box-suggestions .magic-box-suggestion:first-child{border-top:none}.magic-box .magic-box-suggestions .magic-box-suggestion.magic-box-selected{background:#e0f7fa!important}.magic-box .magic-box-suggestions .magic-box-suggestion:hov
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC832INData Raw: 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 43 6f 76 65 6f 52 65 73 75 6c 74 2e 63 6f 76 65 6f 2d 6f 6d 6e 69 62 6f 78 2d 72 65 73 75 6c 74 2d 6c 69 73 74 2d 65 6c 65 6d 65 6e 74 2e 63 6f 76 65 6f 2d 6f 6d 6e 69 62 6f 78 2d 73 65 6c 65 63 74 61 62 6c 65 2e 63 6f 76 65 6f 2d 6f 6d 6e 69 62 6f 78 2d 73 65 6c 65 63 74 65 64 7b 70 61 64 64 69 6e 67 3a 37 70 78 20 37 70 78 20 38 70 78 20 33 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 74 68 69 6e 20 73 6f 6c 69 64 20 23 62 63 63 33 63 61 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 33 70 78 7d 2e 6d 61 67 69 63 2d 62 6f 78 2d 73 75 67 67 65 73 74 69 6f 6e 73 20 2e 63 6f 76 65 6f 2d 63 61 72 64 2d 6c 61 79 6f 75 74 2d 63 6f 6e 74 61
                                                                                                                                                                                                                                                                      Data Ascii: ;box-sizing:border-box}.CoveoResult.coveo-omnibox-result-list-element.coveo-omnibox-selectable.coveo-omnibox-selected{padding:7px 7px 8px 33px;background-color:#fff;border:thin solid #bcc3ca;border-width:3px}.magic-box-suggestions .coveo-card-layout-conta
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC864INData Raw: 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 66 37 66 38 66 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 63 6f 76 65 6f 2d 63 61 72 64 2d 6c 61 79 6f 75 74 20 61 2e 63 6f 76 65 6f 2d 66 6f 6c 64 69 6e 67 2d 73 68 6f 77 2d 6c 65 73 73 3a 76 69 73 69 74 65 64 2c 2e 63 6f 76 65 6f 2d 63 61 72 64 2d 6c 61 79 6f 75 74 20 61 2e 63 6f 76 65 6f 2d 66 6f 6c 64 69 6e 67 2d 73 68 6f 77 2d 6c 65 73 73 3a 76 69 73 69 74 65 64 3a 68 6f 76 65 72 2c 2e 63 6f 76 65 6f 2d 63 61 72 64 2d 6c 61 79 6f 75 74 20 61 2e 63 6f 76 65 6f 2d 66 6f 6c 64 69 6e 67 2d 73 68 6f 77 2d 6d 6f 72 65 3a 76 69 73 69 74 65 64 2c 2e 63 6f 76 65 6f 2d 63 61 72 64 2d 6c 61 79 6f 75 74 20 61 2e 63 6f 76 65 6f 2d 66 6f 6c 64
                                                                                                                                                                                                                                                                      Data Ascii: one;cursor:pointer;color:#f7f8f9;text-decoration:underline}.coveo-card-layout a.coveo-folding-show-less:visited,.coveo-card-layout a.coveo-folding-show-less:visited:hover,.coveo-card-layout a.coveo-folding-show-more:visited,.coveo-card-layout a.coveo-fold
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC896INData Raw: 61 64 69 75 73 3a 32 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 31 7d 2e 63 6f 76 65 6f 2d 73 65 74 74 69 6e 67 73 2d 61 64 76 61 6e 63 65 64 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 31 33 70 78 3b 72 69 67 68 74 3a 31 30 70 78 3b 68 65 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 3a 36 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 62 63 63 33 63 61 7d 2e 63 6f 76 65 6f 2d 73 65 74 74 69 6e 67 73 2d 69 74 65 6d 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63 6f 6c 6f 72 3a 23 30 30
                                                                                                                                                                                                                                                                      Data Ascii: adius:2px;min-width:160px;z-index:11}.coveo-settings-advanced-menu:before{content:"";position:absolute;top:-13px;right:10px;height:0;width:0;border:6px solid transparent;border-bottom-color:#bcc3ca}.coveo-settings-item{clear:both;overflow:hidden;color:#00
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC928INData Raw: 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 31 70 78 7d 2e 63 6f 76 65 6f 2d 63 61 72 64 2d 6c 61 79 6f 75 74 3a 65 6d 70 74 79 7b 77 69 64 74 68 3a 33 30 30 70 78 3b 68 65 69 67 68 74 3a 30 3b 2d 6d 6f 7a 2d 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 7d 2e 63 6f 76 65 6f 2d 63 61 72 64 2d 6c 61 79 6f 75 74 2e 63 6f 76 65 6f 2d 77 69 74 68 2d 69 6e 6c 69 6e 65 2d 72 61 6e 6b 69 6e 67 2d 69 6e 66 6f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6c 69 6e 65 73 3a 6d 75 6c 74 69 70 6c 65 3b 2d 6d 6f 7a 2d 62 6f 78 2d 6c 69 6e 65 73 3a 6d 75 6c 74 69 70 6c 65 3b 62 6f 78 2d 6c 69 6e 65 73 3a 6d 75
                                                                                                                                                                                                                                                                      Data Ascii: t-size:16px;line-height:21px}.coveo-card-layout:empty{width:300px;height:0;-moz-flex-grow:1;flex-grow:1;-ms-flex-positive:1;margin-right:20px}.coveo-card-layout.coveo-with-inline-ranking-info{-webkit-box-lines:multiple;-moz-box-lines:multiple;box-lines:mu
                                                                                                                                                                                                                                                                      2023-10-11 05:13:26 UTC944INData Raw: 73 69 73 3a 33 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 30 25 7d 2e 63 6f 76 65 6f 2d 73 75 67 67 65 73 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 6f 76 65 6f 2d 70 72 65 76 69 65 77 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 66 6c 65 78 2d 62 61 73 69 73 3a 37 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 30 25 7d 2e 63 6f 76 65 6f 2d 73 75 67 67 65 73 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 6f 76 65 6f 2d 70 72 65 76 69 65 77 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 6f 76 65 6f 2d 70 72 65 76 69 65 77 2d 72 65 73 75 6c 74 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65
                                                                                                                                                                                                                                                                      Data Ascii: sis:30%;max-width:30%}.coveo-suggestion-container .coveo-preview-container{border:none;background:#fff;flex-basis:70%;max-width:70%}.coveo-suggestion-container .coveo-preview-container .coveo-preview-results{display:flex;flex-wrap:wrap;justify-content:fle


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      19192.168.2.44991013.107.246.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:27 UTC1293OUTGET /scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js HTTP/1.1
                                                                                                                                                                                                                                                                      Host: js.monitor.azure.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      Origin: https://powerbi.microsoft.com
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/downloads/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      2192.168.2.449748142.250.176.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:12:58 UTC1OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                                                                                                      Host: accounts.google.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      Content-Length: 1
                                                                                                                                                                                                                                                                      Origin: https://www.google.com
                                                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09
                                                                                                                                                                                                                                                                      2023-10-11 05:12:58 UTC2OUTData Raw: 20
                                                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      2013.107.246.69443192.168.2.449910C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:27 UTC1294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable, no-transform
                                                                                                                                                                                                                                                                      Content-Length: 90648
                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                      Content-MD5: bG4aPNgugaurnXq8OXoQfQ==
                                                                                                                                                                                                                                                                      Last-Modified: Wed, 05 Oct 2022 16:53:03 GMT
                                                                                                                                                                                                                                                                      ETag: 0x8DAA6F2118B127C
                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                      x-ms-request-id: 3db539b4-c01e-00ee-4b4e-fa2fe1000000
                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                      x-ms-meta-jssdkver: 3.2.7
                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      X-Azure-Ref-OriginShield: 0kVUjZQAAAAAPbiiaDZjXSot4nCh3yCH3U0pDMjExMDUxMjA4MDQ5AGYxY2E3M2Q0LTg4ODMtNGNhZi1hYmRjLWZlMmQ1NjdhZmI5Ng==
                                                                                                                                                                                                                                                                      X-Azure-Ref: 09y4mZQAAAAAOL2NrCs/rRaRJgZoruOXoTEFYRURHRTIyMTYAZjFjYTczZDQtODg4My00Y2FmLWFiZGMtZmUyZDU2N2FmYjk2
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:27 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:13:27 UTC1295INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 53 68 61 72 65 64 20 41 6e 61 6c 79 74 69 63 73 2c 20 33 2e 32 2e 37 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 6d 3d 22 6f 62 6a 65 63 74 22 2c 63 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 61 3d 22 70 72 6f 74 6f 74 79 70 65 22 2c 43 3d 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 49 3d 4f 62 6a 65 63 74 2c 53 3d 49
                                                                                                                                                                                                                                                                      Data Ascii: /*! * 1DS JS SDK Shared Analytics, 3.2.7 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e){"use strict";var f="function",m="object",ce="undefined",a="prototype",C="hasOwnProperty",I=Object,S=I
                                                                                                                                                                                                                                                                      2023-10-11 05:13:27 UTC1310INData Raw: 3f 69 69 28 6e 29 3a 65 7d 7d 29 5b 75 6e 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 3d 21 31 21 3d 3d 65 7d 2c 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 72 2c 69 29 7b 76 61 72 20 6f 2c 61 2c 75 2c 73 3d 21 31 3b 72 65 74 75 72 6e 21 69 69 28 64 29 7c 7c 28 61 3d 63 2c 28 75 3d 65 29 26 26 61 26 26 72 65 28 61 2e 62 6c 6f 63 6b 65 64 43 6f 6f 6b 69 65 73 29 26 26 2d 31 21 3d 3d 61 2e 62 6c 6f 63 6b 65 64 43 6f 6f 6b 69 65 73 5b 74 6e 5d 28 75 29 7c 7c 6f 69 28 61 2c 75 29 29 7c 7c 28 61 3d 7b 7d 2c 2d 31 21 3d 3d 28 6f 3d 28 75 3d 5a 28 6e 7c 7c 76 29 29 5b 74 6e 5d 28 22 3b 22 29 29 26 26 28 75 3d 5a 28 6e 5b 72 6e 5d 28 30 2c 6f 29 29 2c 61 3d 63 69 28 6e 5b 72 6e 5d 28 6f 2b 31 29 29 29 2c 53 74 28 61 2c 22 64 6f 6d 61 69 6e 22
                                                                                                                                                                                                                                                                      Data Ascii: ?ii(n):e}})[un]=function(e){r=!1!==e},e.set=function(e,n,t,r,i){var o,a,u,s=!1;return!ii(d)||(a=c,(u=e)&&a&&re(a.blockedCookies)&&-1!==a.blockedCookies[tn](u)||oi(a,u))||(a={},-1!==(o=(u=Z(n||v))[tn](";"))&&(u=Z(n[rn](0,o)),a=ci(n[rn](o+1))),St(a,"domain"
                                                                                                                                                                                                                                                                      2023-10-11 05:13:27 UTC1326INData Raw: 70 2e 65 76 74 4e 61 6d 65 73 70 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 2c 70 5b 71 65 5d 3d 66 2c 70 2e 67 65 74 54 72 61 63 65 43 74 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 4d 7c 7c 28 6e 3d 7b 7d 2c 4d 3d 7b 67 65 74 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 5b 45 65 5d 7d 2c 73 65 74 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 5b 45 65 5d 3d 65 7d 2c 67 65 74 54 72 61 63 65 49 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 5b 53 6e 5d 7d 2c 73 65 74 54 72 61 63 65 49 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 58 69 28 65 29 26 26 28 6e 5b 53 6e 5d 3d 65 29 7d 2c 67 65 74 53 70 61 6e 49 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                      Data Ascii: p.evtNamespace=function(){return P},p[qe]=f,p.getTraceCtx=function(e){var n;return M||(n={},M={getName:function(){return n[Ee]},setName:function(e){n[Ee]=e},getTraceId:function(){return n[Sn]},setTraceId:function(e){Xi(e)&&(n[Sn]=e)},getSpanId:function(){
                                                                                                                                                                                                                                                                      2023-10-11 05:13:27 UTC1342INData Raw: 65 74 75 72 6e 28 6e 3d 4b 61 28 74 29 29 3f 74 2e 73 70 6c 69 74 28 6e 29 5b 30 5d 3a 74 7d 7d 72 65 74 75 72 6e 20 55 61 7d 28 74 2c 72 29 29 2c 6e 2e 6e 61 6d 65 26 26 6e 2e 6e 61 6d 65 21 3d 3d 55 61 7c 7c 21 24 28 65 2e 70 6c 61 74 66 6f 72 6d 29 7c 7c 28 6e 2e 6e 61 6d 65 3d 65 2e 70 6c 61 74 66 6f 72 6d 29 29 7d 2c 71 61 3d 22 4d 69 63 72 6f 73 6f 66 74 41 70 70 6c 69 63 61 74 69 6f 6e 73 54 65 6c 65 6d 65 74 72 79 44 65 76 69 63 65 49 64 22 2c 56 61 3d 28 48 61 2e 5f 5f 69 65 44 79 6e 3d 31 2c 48 61 29 3b 66 75 6e 63 74 69 6f 6e 20 48 61 28 75 2c 73 29 7b 76 61 72 20 63 3d 30 3b 65 65 28 48 61 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 2c 72 2c 69 2c 6f 3d 75 2e 70 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 4f 76 65
                                                                                                                                                                                                                                                                      Data Ascii: eturn(n=Ka(t))?t.split(n)[0]:t}}return Ua}(t,r)),n.name&&n.name!==Ua||!$(e.platform)||(n.name=e.platform))},qa="MicrosoftApplicationsTelemetryDeviceId",Va=(Ha.__ieDyn=1,Ha);function Ha(u,s){var c=0;ee(Ha,this,function(e){var n,t,r,i,o=u.propertyStorageOve
                                                                                                                                                                                                                                                                      2023-10-11 05:13:27 UTC1358INData Raw: 36 35 65 33 3a 32 65 36 2c 63 3d 30 2c 6c 3d 30 3b 63 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 66 3d 65 5b 63 5d 3b 69 66 28 66 29 7b 69 66 28 68 3c 3d 74 29 7b 67 2e 6f 76 65 72 66 6c 6f 77 3d 70 2e 73 70 6c 69 74 28 63 29 3b 62 72 65 61 6b 7d 76 61 72 20 64 3d 79 2e 67 65 74 45 76 65 6e 74 42 6c 6f 62 28 66 29 3b 69 66 28 64 26 26 64 2e 6c 65 6e 67 74 68 3c 3d 73 29 7b 76 61 72 20 76 3d 64 2e 6c 65 6e 67 74 68 3b 69 66 28 75 3c 6e 2e 6c 65 6e 67 74 68 2b 76 29 7b 67 2e 6f 76 65 72 66 6c 6f 77 3d 70 2e 73 70 6c 69 74 28 63 29 3b 62 72 65 61 6b 7d 6e 26 26 28 6e 2b 3d 22 5c 6e 22 29 2c 6e 2b 3d 64 2c 32 30 3c 2b 2b 6c 26 26 28 6e 2e 73 75 62 73 74 72 28 30 2c 31 29 2c 6c 3d 30 29 2c 72 3d 21 30 2c 74 2b 2b 7d 65 6c 73 65 28 64 3f 69 3a 6f 29 2e 70
                                                                                                                                                                                                                                                                      Data Ascii: 65e3:2e6,c=0,l=0;c<e.length;){var f=e[c];if(f){if(h<=t){g.overflow=p.split(c);break}var d=y.getEventBlob(f);if(d&&d.length<=s){var v=d.length;if(u<n.length+v){g.overflow=p.split(c);break}n&&(n+="\n"),n+=d,20<++l&&(n.substr(0,1),l=0),r=!0,t++}else(d?i:o).p
                                                                                                                                                                                                                                                                      2023-10-11 05:13:27 UTC1374INData Raw: 61 6d 65 73 70 61 63 65 26 26 76 2e 65 76 74 4e 61 6d 65 73 70 61 63 65 28 29 29 3b 76 61 72 20 74 2c 72 3d 70 2e 5f 67 65 74 54 65 6c 43 74 78 28 29 2c 69 3d 28 64 2e 65 78 74 65 6e 73 69 6f 6e 43 6f 6e 66 69 67 5b 70 2e 69 64 65 6e 74 69 66 69 65 72 5d 3d 64 2e 65 78 74 65 6e 73 69 6f 6e 43 6f 6e 66 69 67 5b 70 2e 69 64 65 6e 74 69 66 69 65 72 5d 7c 7c 7b 7d 2c 54 3d 72 2e 67 65 74 45 78 74 43 66 67 28 70 2e 69 64 65 6e 74 69 66 69 65 72 29 2c 41 3d 52 73 28 54 2e 73 65 74 54 69 6d 65 6f 75 74 4f 76 65 72 72 69 64 65 2c 54 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 4f 76 65 72 72 69 64 65 29 2c 4a 3d 21 54 2e 64 69 73 61 62 6c 65 4f 70 74 69 6d 69 7a 65 4f 62 6a 26 26 21 21 61 65 28 22 63 68 72 6f 6d 65 22 29 2c 6e 3d 65 2e 67 65 74 57 50 61 72 61 6d 2c 65
                                                                                                                                                                                                                                                                      Data Ascii: amespace&&v.evtNamespace());var t,r=p._getTelCtx(),i=(d.extensionConfig[p.identifier]=d.extensionConfig[p.identifier]||{},T=r.getExtCfg(p.identifier),A=Rs(T.setTimeoutOverride,T.clearTimeoutOverride),J=!T.disableOptimizeObj&&!!ae("chrome"),n=e.getWParam,e


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      21192.168.2.44991313.107.246.71443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:28 UTC1384OUTGET /tag/69p73ih6lf HTTP/1.1
                                                                                                                                                                                                                                                                      Host: www.clarity.ms
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/downloads/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: CLID=5726b8f1ffa641cb9da83c55fa04ba6a.20231011.20241010; MUID=04F19E41B3936A8C21898DE6B79364F5


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      2213.107.246.71443192.168.2.449913C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:29 UTC1384INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                      Content-Length: 770
                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                      Request-Context: appId=cid-v1:e55edbbe-e22b-46b4-8313-9ee2a4e71d12
                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                      X-Azure-Ref: 0+C4mZQAAAAD+1BLbx3KmRJt4RlJw1N1gTEFYRURHRTIyMTcANmNmYmVlZTAtNTAyNy00ODRiLTg5NjctNGEyOWFmNzdmMWUx
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:28 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:13:29 UTC1385INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 74 72 79 7b 76 61 72 20 64 3d 22 64 61 74 61 4c 61 79 65 72 22 2c 67 3d 22 67 74 61 67 22 3b 61 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 2c 61 5b 67 5d 3d 61 5b 67 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 64 5d 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 2c 61 5b 67 5d 28 22 65 76 65 6e 74 22 2c 22 6f 70 74 69 6d 69 7a 65 2e 63 61 6c 6c 62 61 63 6b 22 2c 7b 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 67 29 7b 61 5b 63 5d 28 22 73 65 74 22 2c 22 6f 70 74 69 6d 69 7a 65 45 78 70 22 2c 67 2b 22 3a 22 2b 65 29 7d 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22
                                                                                                                                                                                                                                                                      Data Ascii: !function(c,l,a,r,i,t,y){try{var d="dataLayer",g="gtag";a[d]=a[d]||[],a[g]=a[g]||function(){a[d].push(arguments)},a[g]("event","optimize.callback",{callback:function(e,g){a[c]("set","optimizeExp",g+":"+e)}})}catch(e){}if(a[c].v||a[c].t)return a[c]("event"


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      23192.168.2.44992513.107.246.71443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:31 UTC1385OUTGET /tag/4zp50569no HTTP/1.1
                                                                                                                                                                                                                                                                      Host: www.clarity.ms
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://community.fabric.microsoft.com/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: CLID=5726b8f1ffa641cb9da83c55fa04ba6a.20231011.20241010; MUID=04F19E41B3936A8C21898DE6B79364F5


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      2413.107.246.71443192.168.2.449925C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:31 UTC1386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                      Content-Length: 706
                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                      Request-Context: appId=cid-v1:e97341f6-8fff-46a6-9229-fbbfe0892c78
                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                      X-Azure-Ref: 0+y4mZQAAAAB8XK3eyB8QT6iXHWGQtxQPTEFYRURHRTIxMDYANmNmYmVlZTAtNTAyNy00ODRiLTg5NjctNGEyOWFmNzdmMWUx
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:30 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:13:31 UTC1386INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 74 72 79 7b 76 61 72 20 64 3d 22 64 61 74 61 4c 61 79 65 72 22 2c 67 3d 22 67 74 61 67 22 3b 61 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 2c 61 5b 67 5d 3d 61 5b 67 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 64 5d 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 2c 61 5b 67 5d 28 22 65 76 65 6e 74 22 2c 22 6f 70 74 69 6d 69 7a 65 2e 63 61 6c 6c 62 61 63 6b 22 2c 7b 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 67 29 7b 61 5b 63 5d 28 22 73 65 74 22 2c 22 6f 70 74 69 6d 69 7a 65 45 78 70 22 2c 67 2b 22 3a 22 2b 65 29 7d 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22
                                                                                                                                                                                                                                                                      Data Ascii: !function(c,l,a,r,i,t,y){try{var d="dataLayer",g="gtag";a[d]=a[d]||[],a[g]=a[g]||function(){a[d].push(arguments)},a[g]("event","optimize.callback",{callback:function(e,g){a[c]("set","optimizeExp",g+":"+e)}})}catch(e){}if(a[c].v||a[c].t)return a[c]("event"


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      25192.168.2.44994913.226.228.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:39 UTC1387OUTGET /searchui/v2.9373/14/js/Searchbox.min__557517fc29f72fa58965.js HTTP/1.1
                                                                                                                                                                                                                                                                      Host: static.cloud.coveo.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/downloads/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      26192.168.2.449952216.137.39.28443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:39 UTC1388OUTGET /www32/ptc/000640d2-dbd2-444d-a687-dbc98ba5db41.js HTTP/1.1
                                                                                                                                                                                                                                                                      Host: cdnssl.clicktale.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      Origin: https://powerbi.microsoft.com
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/downloads/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      2713.226.228.116443192.168.2.449949C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:40 UTC1388INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                      Content-Length: 98802
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                      X-Amz-Replication-Status: COMPLETED
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 20 Aug 2020 21:37:50 GMT
                                                                                                                                                                                                                                                                      X-Amz-Version-Id: Hz1Y.R56Mr2N_gg2AS0YJie7YnoqT3yI
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:41 GMT
                                                                                                                                                                                                                                                                      Etag: "ae36f776ecb46aeb581c5bbb8e707487"
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      Via: 1.1 6ae1941b8701712a43e79c567c435ad6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400;
                                                                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: LAX50-C3
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 3z5dPiSFAvGvlpRvPO4dTAgWVAiM7zN5-ygF840Ia1Mrbtzmw51oXQ==
                                                                                                                                                                                                                                                                      2023-10-11 05:13:40 UTC1389INData Raw: 77 65 62 70 61 63 6b 4a 73 6f 6e 70 43 6f 76 65 6f 5f 5f 74 65 6d 70 6f 72 61 72 79 28 5b 38 2c 39 2c 31 30 2c 37 36 5d 2c 7b 31 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 69 3d 6e 28 34 38 29 2c 6f 3d 6e 28 34 38 29 3b 74 2e 6e 6f 74 57 6f 72 64 53 74 61 72 74 3d 22 20 28 29 5b 5d 2c 24 40 27 5c 22 22 2c 74 2e 6e 6f 74 49 6e 57 6f 72 64 3d 22 20 28 29 5b 5d 2c 3a 22 2c 74 2e 42 61 73 69 63 3d 7b 62 61 73 69 63 45 78 70 72 65 73 73 69 6f 6e 73 3a 5b 22 57 6f 72 64 22 2c 22 44 6f 75 62 6c 65 51 75 6f 74 65 64 22 5d 2c 67 72 61 6d 6d 61 72 73 3a 7b
                                                                                                                                                                                                                                                                      Data Ascii: webpackJsonpCoveo__temporary([8,9,10,76],{126:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var i=n(48),o=n(48);t.notWordStart=" ()[],$@'\"",t.notInWord=" ()[],:",t.Basic={basicExpressions:["Word","DoubleQuoted"],grammars:{
                                                                                                                                                                                                                                                                      2023-10-11 05:13:40 UTC1404INData Raw: 68 65 72 65 28 74 68 69 73 2e 6c 61 73 74 53 75 67 67 65 73 74 69 6f 6e 73 2c 7b 74 65 78 74 3a 74 7d 29 29 3b 74 68 69 73 2e 75 70 64 61 74 65 4f 6d 6e 69 62 6f 78 41 6e 61 6c 79 74 69 63 73 28 6e 2c 69 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 75 70 64 61 74 65 4f 6d 6e 69 62 6f 78 41 6e 61 6c 79 74 69 63 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 6f 6d 6e 69 62 6f 78 41 6e 61 6c 79 74 69 63 73 2e 73 75 67 67 65 73 74 69 6f 6e 73 3d 65 2c 74 68 69 73 2e 6f 6d 6e 69 62 6f 78 41 6e 61 6c 79 74 69 63 73 2e 73 75 67 67 65 73 74 69 6f 6e 52 61 6e 6b 69 6e 67 3d 74 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 53 75 67 67 65 73 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 54
                                                                                                                                                                                                                                                                      Data Ascii: here(this.lastSuggestions,{text:t}));this.updateOmniboxAnalytics(n,i)},t.prototype.updateOmniboxAnalytics=function(e,t){this.omniboxAnalytics.suggestions=e,this.omniboxAnalytics.suggestionRanking=t},t.prototype.handleSuggestions=function(){var e=this.getT
                                                                                                                                                                                                                                                                      2023-10-11 05:13:40 UTC1420INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 5b 34 2c 74 68 69 73 2e 6d 6f 76 65 28 73 2e 52 69 67 68 74 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 65 2e 73 65 6e 74 28 29 2c 5b 32 5d 7d 7d 29 7d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 6c 65 63 74 41 6e 64 52 65 74 75 72 6e 4b 65 79 62 6f 61 72 64 46 6f 63 75 73 65 64 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6b 65 79 62 6f 61 72 64 46 6f 63 75 73 65 64 45 6c 65 6d 65 6e
                                                                                                                                                                                                                                                                      Data Ascii: =function(){return i(this,void 0,void 0,function(){return o(this,function(e){switch(e.label){case 0:return[4,this.move(s.Right)];case 1:return e.sent(),[2]}})})},e.prototype.selectAndReturnKeyboardFocusedElement=function(){var e=this.keyboardFocusedElemen
                                                                                                                                                                                                                                                                      2023-10-11 05:13:40 UTC1421INData Raw: 2e 4f 76 65 72 72 69 64 65 6e 29 3f 5b 32 2c 5b 5d 5d 3a 28 74 68 69 73 2e 75 70 64 61 74 65 53 75 67 67 65 73 74 69 6f 6e 73 28 6e 29 2c 5b 32 2c 6e 5d 29 7d 7d 29 7d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 53 75 67 67 65 73 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 75 70 64 61 74 65 53 75 67 67 65 73 74 69 6f 6e 73 28 5b 5d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 75 70 64 61 74 65 53 75 67 67 65 73 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 74 68 69 73 2e 73 75 67 67 65 73 74 69 6f 6e 73 4c 69 73 74 62 6f 78 2e 65 6d 70 74 79 28 29 2c 74 68 69 73 2e 69 6e 70 75 74 4d 61 6e 61 67 65 72 2e 61 63 74 69 76 65 44 65 73 63 65 6e 64 61 6e 74 3d 6e 75 6c 6c 2c
                                                                                                                                                                                                                                                                      Data Ascii: .Overriden)?[2,[]]:(this.updateSuggestions(n),[2,n])}})})},e.prototype.clearSuggestions=function(){this.updateSuggestions([])},e.prototype.updateSuggestions=function(e){var t=this;if(this.suggestionsListbox.empty(),this.inputManager.activeDescendant=null,
                                                                                                                                                                                                                                                                      2023-10-11 05:13:40 UTC1433INData Raw: 72 6f 74 6f 74 79 70 65 2e 66 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 2e 24 24 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 61 64 64 43 6c 61 73 73 28 22 6d 61 67 69 63 2d 62 6f 78 2d 68 61 73 46 6f 63 75 73 22 29 2c 74 68 69 73 2e 69 6e 70 75 74 4d 61 6e 61 67 65 72 2e 66 6f 63 75 73 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 62 6c 75 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 6e 70 75 74 4d 61 6e 61 67 65 72 2e 62 6c 75 72 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 53 75 67 67 65 73 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 74 68 69 73 2c 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                      Data Ascii: rototype.focus=function(){l.$$(this.element).addClass("magic-box-hasFocus"),this.inputManager.focus()},e.prototype.blur=function(){this.inputManager.blur()},e.prototype.clearSuggestion=function(){return s(this,void 0,void 0,function(){return r(this,functi
                                                                                                                                                                                                                                                                      2023-10-11 05:13:40 UTC1439INData Raw: 70 74 2e 67 65 74 45 78 70 65 63 74 28 29 29 3a 74 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 74 68 69 73 2e 66 61 69 6c 41 74 74 65 6d 70 74 26 26 28 6e 75 6c 6c 21 3d 74 7c 7c 21 74 68 69 73 2e 69 73 53 75 63 63 65 73 73 28 29 29 29 7b 74 3d 74 7c 7c 73 2e 6c 61 73 74 28 74 68 69 73 2e 67 65 74 42 65 73 74 45 78 70 65 63 74 28 29 29 2e 70 61 74 68 28 74 68 69 73 29 3b 76 61 72 20 6e 3d 73 2e 66 69 72 73 74 28 74 29 3b 69 66 28 6e 75 6c 6c 21 3d 6e 26 26 6e 3d 3d 74 68 69 73 2e 66 61 69 6c 41 74 74 65 6d 70 74 29 7b 76 61 72 20 69 3d 73 2e 6c 61 73 74 28 74 68 69 73 2e 73 75 62 52 65 73 75 6c 74 73 29 2c 72 3d 73 2e 6d 61 70 28 6e 75 6c 6c 21 3d 69 26 26 69 2e 69 73 53 75 63
                                                                                                                                                                                                                                                                      Data Ascii: pt.getExpect()):t},t.prototype.clean=function(t){if(null!=this.failAttempt&&(null!=t||!this.isSuccess())){t=t||s.last(this.getBestExpect()).path(this);var n=s.first(t);if(null!=n&&n==this.failAttempt){var i=s.last(this.subResults),r=s.map(null!=i&&i.isSuc
                                                                                                                                                                                                                                                                      2023-10-11 05:13:40 UTC1449INData Raw: 75 65 72 79 45 78 74 65 6e 73 69 6f 6e 41 72 67 75 6d 65 6e 74 5d 22 2c 51 75 65 72 79 45 78 74 65 6e 73 69 6f 6e 41 72 67 75 6d 65 6e 74 4c 69 73 74 3a 22 5b 51 75 65 72 79 45 78 74 65 6e 73 69 6f 6e 41 72 67 75 6d 65 6e 74 5d 5b 53 70 61 63 65 73 3f 5d 2c 5b 53 70 61 63 65 73 3f 5d 22 2c 51 75 65 72 79 45 78 74 65 6e 73 69 6f 6e 41 72 67 75 6d 65 6e 74 3a 22 5b 51 75 65 72 79 45 78 74 65 6e 73 69 6f 6e 41 72 67 75 6d 65 6e 74 4e 61 6d 65 5d 3a 5b 53 70 61 63 65 73 3f 5d 5b 51 75 65 72 79 45 78 74 65 6e 73 69 6f 6e 41 72 67 75 6d 65 6e 74 56 61 6c 75 65 5d 22 2c 51 75 65 72 79 45 78 74 65 6e 73 69 6f 6e 41 72 67 75 6d 65 6e 74 4e 61 6d 65 3a 2f 5c 77 2b 2f 2c 51 75 65 72 79 45 78 74 65 6e 73 69 6f 6e 41 72 67 75 6d 65 6e 74 56 61 6c 75 65 3a 5b 22 53 69
                                                                                                                                                                                                                                                                      Data Ascii: ueryExtensionArgument]",QueryExtensionArgumentList:"[QueryExtensionArgument][Spaces?],[Spaces?]",QueryExtensionArgument:"[QueryExtensionArgumentName]:[Spaces?][QueryExtensionArgumentValue]",QueryExtensionArgumentName:/\w+/,QueryExtensionArgumentValue:["Si
                                                                                                                                                                                                                                                                      2023-10-11 05:13:40 UTC1461INData Raw: 6f 77 44 75 70 6c 69 63 61 74 65 51 75 65 72 79 28 29 7d 29 2c 21 31 29 7d 2c 65 2e 61 6c 6c 6f 77 44 75 70 6c 69 63 61 74 65 51 75 65 72 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 71 75 65 72 79 49 73 43 75 72 72 65 6e 74 6c 79 42 6c 6f 63 6b 65 64 3d 21 31 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 50 61 72 61 6d 65 74 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 65 2e 71 75 65 72 79 49 73 42 6c 6f 63 6b 65 64 28 29 7c 7c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 57 69 6c 64 63 61 72 64 73 26 26 28 74 2e 65 6e 61 62 6c 65 57 69 6c 64 63 61 72 64 73 3d 21 30 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 51 75 65 73 74 69 6f 6e 4d 61 72 6b 73 26 26 28 74 2e 65 6e 61 62 6c 65 51 75 65 73 74 69 6f 6e 4d
                                                                                                                                                                                                                                                                      Data Ascii: owDuplicateQuery()}),!1)},e.allowDuplicateQuery=function(){e.queryIsCurrentlyBlocked=!1},e.prototype.addParameters=function(t,n){e.queryIsBlocked()||(this.options.enableWildcards&&(t.enableWildcards=!0),this.options.enableQuestionMarks&&(t.enableQuestionM
                                                                                                                                                                                                                                                                      2023-10-11 05:13:40 UTC1477INData Raw: 75 73 65 64 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 61 63 68 65 5b 6e 5d 3d 69 2c 69 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 65 2e 63 61 63 68 65 5b 6e 5d 7d 29 2c 74 68 69 73 2e 68 61 73 68 56 61 6c 75 65 54 6f 53 75 67 67 65 73 74 69 6f 6e 28 74 2c 69 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 48 61 73 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6f 2e 6c 61 73 74 28 65 2e 72 65 73 75 6c 74 41 74 43 75 72 73 6f 72 28 22 51 75 65 72 79 45 78 74 65 6e 73 69 6f 6e 22 29 29 3b 69 66 28 6e 75 6c 6c 21 3d 74 29 7b 76 61 72 20 6e 3d 74 2e 66 69 6e 64 41 6c 6c 28 22 51 75 65 72 79 45 78 74 65 6e 73 69 6f 6e 41 72 67 75 6d 65 6e 74 22 29 2c 69 3d 6f 2e 6c 61 73 74 28 65 2e 72 65 73 75 6c 74 41 74
                                                                                                                                                                                                                                                                      Data Ascii: used);return this.cache[n]=i,i.catch(function(){delete e.cache[n]}),this.hashValueToSuggestion(t,i)},e.prototype.getHash=function(e){var t=o.last(e.resultAtCursor("QueryExtension"));if(null!=t){var n=t.findAll("QueryExtensionArgument"),i=o.last(e.resultAt


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      28216.137.39.28443192.168.2.449952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:40 UTC1485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                      Content-Length: 90390
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:41 GMT
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 13 Feb 2023 10:58:09 GMT
                                                                                                                                                                                                                                                                      ETag: "b6d27e69ed6477acd159349c853b97c1"
                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                      Cache-Control: max-age=900
                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                      x-amz-version-id: YZU4TrjN2tRvr27JFN1g1GnIoJlGse3e
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                      Via: 1.1 d753bdff57c5dcd160113c97de38707a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: LAX50-P2
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: pQijGLzPivYDu-ONj2nfCi5yGw3DeRJDIwHylf2G2sMQEv7pP9hZ0A==
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      2023-10-11 05:13:40 UTC1486INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cc bd eb 5a db 48 d3 28 fa 7f 5d 05 68 e5 63 a4 41 38 90 d3 fb 8e 1d 0d 9f 03 4e e2 09 a7 c1 90 c3 78 3c 2c 61 0b ac c4 48 8e d4 86 10 f0 7a f6 b5 ec 4b db 57 b2 ab aa 0f 6a b5 5a 06 e6 f0 ae 35 cf 3c c1 ea 73 57 57 d7 a9 ab ab 2f c3 6c 69 ab 77 b2 b5 bf f7 3a b8 71 a6 59 fa 39 1a b2 ee c8 69 3e 79 f6 e4 89 ef e4 2c 64 b3 dc 69 6e f8 ce 38 cd 59 12 5e 44 f0 d5 77 2e e2 61 96 e6 e9 19 6b 0c d3 0b c7 77 ae e2 64 94 5e e5 e2 2b fc 3e cb a2 ab e8 34 8f 59 94 37 92 88 41 9a aa 91 b3 34 8b b0 60 63 98 c8 b2 0d b3 bd 7c fa 3d 5c 1b 86 49 98 5d 8b fa bc 1c cf 3d 9b a4 57 d0 fc 1a 8c ee 3c 4e ce 1b 49 1e b2 21 95 1b f8 0e 36 94 6f a7 17 61 9c 1c 65 e1 f0 0b 14 a0 f1 6b e9 3d 48 9b 44 dd b3 0c a6 53 2e 93 26 79 94 b0 c3 e8 eb 2c ce 22
                                                                                                                                                                                                                                                                      Data Ascii: ZH(]hcA8Nx<,aHzKWjZ5<sWW/liw:qY9i>y,din8Y^Dw.akwd^+>4Y7A4`c|=\I]=W<NI!6oaek=HDS.&y,"
                                                                                                                                                                                                                                                                      2023-10-11 05:13:40 UTC1501INData Raw: 00 ee 01 de 3f 2d cf c2 c8 e7 f5 7f 69 bf 6f 03 ce 75 0f 8e 4e 3a 87 87 fb 87 c1 13 84 aa 99 2a e6 d0 7e d3 39 e9 bc 87 55 09 9e 20 50 8b 6f 31 e2 83 ae 6c 04 01 a8 3e 79 2e 75 5d ac 43 f0 04 e1 65 24 1a 1b ad b3 b7 75 f8 e9 00 30 c5 dc 72 4f d7 f5 3d 57 57 4c c7 e5 a2 0c 61 f5 d3 02 ef cb 39 bc ce bb ce 27 d8 9d 80 8a 4f 11 ec f2 ab c8 3b 3e 08 9e 3e 15 39 c7 07 6a b7 1e bc da 6f 1f c2 28 f6 77 61 3d b7 83 a7 cf f8 d6 2d 27 db 31 6f 1b 76 1f d2 9f 7f 59 30 8f e7 f1 7a 80 ed 87 27 dd 6d 80 79 f7 75 17 36 c1 53 84 b4 91 28 e0 bd 7f 8c b8 72 d4 06 84 7e 86 d3 d5 12 f4 12 44 23 9f 3d 51 05 0a fa c8 bf 3b 30 93 67 4f 55 76 47 ce e0 4d a7 77 74 7c d8 a1 5b 21 6f 90 a2 ed ef 05 cf 70 c6 96 0c 81 3f fb dd 3d 5a 1b 84 ec 33 c2 20 2d a5 5c 86 8f ea df 5a 99 62 5c
                                                                                                                                                                                                                                                                      Data Ascii: ?-iouN:*~9U Po1l>y.u]Ce$u0rO=WWLa9'O;>>9jo(wa=-'1ovY0z'myu6S(r~D#=Q;0gOUvGMwt|[!op?=Z3 -\Zb\
                                                                                                                                                                                                                                                                      2023-10-11 05:13:40 UTC1503INData Raw: 68 2d ff 39 93 2b 9c 07 91 5f 3a b8 48 04 3e 45 fe 0c fb 19 f3 bb bb 69 b0 ee 0f 75 3c 49 a9 39 99 8d 27 e8 92 0a ce 80 ee 9d 05 75 e3 c6 a9 e5 d5 71 e7 34 ee 5c 1f 77 ce c7 7d c6 3b 0a 83 6c cd 3d 5b 4b 8b 63 2c 61 c2 c3 41 93 ad b0 c9 0f d9 60 d8 48 87 89 06 af 43 bd 97 c1 fa ed 6d f8 73 b6 e9 a6 c1 99 31 50 7f bc e9 da 4e 5a c7 72 62 5e 13 81 e0 35 c7 78 3f dc 72 10 3f f4 43 60 6f 91 8a 53 86 de 83 b0 f5 4b f4 1e 69 4f 4d 27 08 55 01 41 ea 07 00 57 e0 56 14 bb 96 b3 39 3d 08 67 2c b6 71 6c 6e 63 c0 de e5 8d e2 81 1d ed 3d a3 38 3f ca 66 20 51 8d 60 ab 44 71 23 92 d1 47 33 ed f4 05 23 d0 ce 8b cc 60 99 f3 9d 59 5c c3 6d 55 9c 21 8e 66 85 8b df 45 22 6f 24 9c 27 d2 19 b9 9d c8 6b e1 9d 24 10 ef 5c f6 f8 19 8e 8a 76 7c 9a 28 1f e5 3d f8 c9 9f bb 70 a6 78
                                                                                                                                                                                                                                                                      Data Ascii: h-9+_:H>Eiu<I9'uq4\w};l=[Kc,aA`HCms1PNZrb^5x?r?C`oSKiOM'UAWV9=g,qlnc=8?f Q`Dq#G3#`Y\mU!fE"o$'k$\v|(=px
                                                                                                                                                                                                                                                                      2023-10-11 05:13:40 UTC1519INData Raw: ca 91 a2 bf a2 5c 76 b6 14 11 0e 01 ac 9c 1a e1 81 76 23 11 0c 9d 64 5b 04 46 14 26 7f ed 2c e8 64 c1 c5 24 b7 c9 8d c2 8d 19 89 3b b4 6d f1 fd 31 12 48 84 1f 2b d1 94 46 c0 77 06 1d 33 f6 f9 8f f6 3e 4f 99 9f 8b a2 f5 91 07 76 da 10 fb 25 b4 86 0d 1b 33 b5 5a 41 53 d4 b7 be b7 1b f7 a0 94 6e 7e c5 d0 62 59 65 96 cb 0c 7b ab 3a ca ec 8d a1 9a 62 59 c6 ec e9 12 21 f6 bf 8d a4 ab d7 47 a6 28 be 70 ef d7 c6 56 98 34 5f 08 bc 50 b7 cf aa b1 23 3b 7c a1 a3 5a dc 86 da a0 3a c0 b1 1d c1 3d 84 0b e9 5b 79 49 93 08 08 11 7c fd 21 d2 4d 28 78 67 19 c0 87 33 d0 8d d8 b1 5d b7 af 3f 06 11 4f bb b2 b8 b6 8a 6e c6 86 20 c5 a8 d8 b5 4e 8a 08 1b a2 c4 80 6c 2c fb 55 2f 63 78 3c fd 8d 82 f0 8e f1 4d ac f1 48 24 97 40 dd 17 50 38 f4 4d e1 63 fc d6 16 72 9d c2 30 4d 37 3d
                                                                                                                                                                                                                                                                      Data Ascii: \vv#d[F&,d$;m1H+Fw3>Ov%3ZASn~bYe{:bY!G(pV4_P#;|Z:=[yI|!M(xg3]?On Nl,U/cx<MH$@P8Mcr0M7=
                                                                                                                                                                                                                                                                      2023-10-11 05:13:40 UTC1535INData Raw: bb ad b5 4e d3 6a 17 66 40 00 ae 6b 67 cd e1 60 fc 8a 68 3f bf 08 a2 7d 3f 1a c1 c9 6d 21 80 b1 ce e2 28 6f 81 64 1e f7 5b de ed ab 79 39 9f d7 61 67 6c 26 e9 1d 02 ba cd 57 73 99 ee 30 06 a3 14 16 ca bf fe ad fc ef bf d8 bd 07 34 3f 45 00 c5 97 8b d1 e2 2b ec 6a 62 c5 2b 60 ee f3 4a df f7 2f 72 38 d9 44 aa 7b 30 34 eb 81 1c 47 9b 71 42 41 6c 73 ba 28 83 7c de 20 ce f2 62 9e 5c 0c 71 53 2f e6 e6 66 35 4a 32 83 2c 82 9b f2 60 f1 e6 d1 68 20 1c c8 15 f4 66 47 f5 4e 7f 3f 12 b9 db 8c 4a 7e 03 03 70 31 5d 73 85 70 92 b2 ec 3e 9b 13 45 70 51 0e 06 18 eb 83 61 63 c6 4f da 39 38 76 07 43 95 cb 1c ad d2 bf 7b 68 86 3a 84 cd cb 83 cd 3b 23 95 cc dc 9c 07 2f fa 51 e2 cd d6 cb 31 b8 f2 20 7f 80 e1 85 a6 dc 43 62 f2 16 70 26 96 8d 60 89 60 59 2d 4d b3 d3 b1 12 ed 94
                                                                                                                                                                                                                                                                      Data Ascii: Njf@kg`h?}?m!(od[y9agl&Ws04?E+jb+`J/r8D{04GqBAls(| b\qS/f5J2,`h fGN?J~p1]sp>EpQacO98vC{h:;#/Q1 Cbp&``Y-M
                                                                                                                                                                                                                                                                      2023-10-11 05:13:40 UTC1537INData Raw: 72 82 de 55 84 72 7a 3c 47 13 67 56 ed 8b 26 6e 22 19 08 06 12 bd 43 ad e3 de 36 86 dd 1f 98 e3 eb 57 b3 41 18 aa 33 db 67 c6 f5 0c 56 2e 38 d1 a1 30 f4 d0 b2 b8 98 bf 49 98 ed 69 1b c5 27 fd 7f a4 51 e7 03 9b ec ee 56 55 03 66 d4 62 0d 64 9b b5 84 9b b9 5a 43 e5 e8 96 5d c6 14 3d 73 65 d2 3b 77 55 63 f4 b4 34 56 70 75 dc 1f 16 d5 54 c4 a0 b9 ea 65 22 ce 4a 26 58 f0 b8 f5 87 91 b8 09 e2 e7 ce 34 6b 8e 40 a6 2e a1 e8 c7 47 eb 53 99 47 d9 4e fd e7 8b 2c bd 1b 9f 22 7f 80 96 5c 57 09 bc 32 b9 4a 50 39 52 85 48 da af ae da be 8f ba ad c3 e8 e9 09 89 71 15 05 db b5 f2 29 9f 0b 6b d2 5c 64 67 20 6d 71 77 07 35 a6 20 53 b2 c3 3e 87 3b 5c 1f d8 f6 52 fd fe 71 36 da ed e6 28 8f 1d 60 24 9e ac 36 7e ee 1a 09 94 56 72 74 cb 9d 68 5c bb 33 08 4c 68 15 66 46 76 48 82
                                                                                                                                                                                                                                                                      Data Ascii: rUrz<GgV&n"C6WA3gV.80Ii'QVUfbdZC]=se;wUc4VpuTe"J&X4k@.GSGN,"\W2JP9RHq)k\dg mqw5 S>;\Rq6(`$6~Vrth\3LhfFvH
                                                                                                                                                                                                                                                                      2023-10-11 05:13:40 UTC1553INData Raw: 98 35 d6 38 6c eb 7d da ce 98 c1 14 cd 82 29 5f 32 01 17 b0 a3 dc 86 8b b9 2d 24 d5 53 a0 c7 1a d2 b9 58 20 30 0c 1f 54 94 3a 13 e1 a1 d8 f8 ba 7c 7c eb a1 6b 64 4e db 0d 65 cd d9 03 da e5 03 0a 67 0d 88 9d cc c6 98 36 18 2c e3 5e 35 d4 61 f8 26 32 a8 0c 78 e7 1b 3a 2c bf e3 da 70 dd 2b 39 b8 76 c9 a8 17 76 c7 2e 6c 12 20 2b 07 c0 30 04 4c 03 68 f3 75 18 6a ed d0 dd 33 5a c7 e4 27 52 22 ed 62 10 7c 93 39 a2 4f 5a f8 c9 d7 64 bd f8 11 5e a0 ef d8 be b2 b9 4f 94 f9 91 8b dd 50 92 f0 77 7a a2 60 04 cc 04 89 e3 b9 96 60 ee a4 ee 0b be 98 a7 f8 15 35 77 0b 35 2d b3 c3 eb 6e 94 42 39 cb 87 5f dd 7c 8c 85 ad ea 08 ac 17 6e e8 85 d6 de a6 bb 4c ff d9 0e ef 75 3f be 23 34 e6 6e 3e b1 f9 e3 86 5d 9f 5e 7a 57 bf ae 7f 7e ff c6 51 0d be d6 b3 9d 6d 45 33 e2 d4 ab 24
                                                                                                                                                                                                                                                                      Data Ascii: 58l})_2-$SX 0T:||kdNeg6,^5a&2x:,p+9vv.l +0Lhuj3Z'R"b|9OZd^OPwz``5w5-nB9_|nLu?#4n>]^zW~QmE3$
                                                                                                                                                                                                                                                                      2023-10-11 05:13:40 UTC1554INData Raw: 1d bd e4 2e 64 70 0b 5f 84 2f 63 54 a2 f3 61 ea 0d 3c b6 f9 bd 3c 7a c4 ea d6 49 22 37 bc 19 cb ae f9 55 1a ce b7 86 e2 c0 eb 56 9e 64 37 fe 13 83 42 b1 f1 d6 f2 19 af 34 eb f0 4f c5 ad d4 7b e9 75 7f 15 ce 07 c5 8f 46 5a db 5c 3c c8 ce fb cb 8c 8c bc 0f c8 b5 fa 5e 8f 4d 8a fb 25 e5 5b e3 e7 9d 4a 26 f4 c8 90 52 43 bb ca d4 b8 4c 93 bb 9d 4a 56 f3 c4 0a 04 be c6 3c ae 51 21 8f 6b a4 e7 71 1d ea 39 5e 95 40 cf 77 0e 4b e3 8a b3 b6 f7 5b 06 d3 9f 49 80 8a 8a 16 99 cc 52 95 db 63 b2 bc 03 16 eb 4b d5 c0 83 2a 49 5b 4b 16 60 67 da 35 d5 14 65 44 6e 54 c9 26 f2 f3 d8 7a ef 61 fb 74 6b d6 a7 1a 98 65 48 ff 37 dd 40 e8 97 3a c4 17 b2 bb e1 21 7e 92 38 3f ab fc 62 5c 2b 3e 0d cf 9c 6a 21 fc d2 07 db 8e ac a6 1e f3 a8 4b 57 d3 56 e5 74 6f 7f 6e f3 f0 70 ff 70 6e
                                                                                                                                                                                                                                                                      Data Ascii: .dp_/cTa<<zI"7UVd7B4O{uFZ\<^M%[J&RCLJV<Q!kq9^@wK[IRcK*I[K`g5eDnT&zatkeH7@:!~8?b\+>j!KWVtonppn
                                                                                                                                                                                                                                                                      2023-10-11 05:13:40 UTC1570INData Raw: f0 22 eb 85 b3 1f 8a 98 a8 c2 1c 76 96 c3 7e f9 7f bd 34 8d 92 c5 f6 d7 97 5f 5f 9e 39 73 df 97 e6 be bc 9a fb fb 6b eb eb dc f9 8b af 2d b3 88 3b 5f 5b fd f8 87 48 92 29 b0 d1 5b cf 5f b6 80 2b 20 17 e7 aa 12 4f af 24 87 7c fe a2 2e 73 58 9f f9 6b ab 3e 7b 57 53 a7 87 1d 8a e4 06 72 9b 32 0d 61 25 02 c4 01 9d a0 e5 a5 fa 5a 29 8e 59 e3 0b d2 49 fe 08 c7 ae 86 2e d1 49 d8 4f 96 b2 d4 83 05 fd dd ed 6d 61 c4 79 40 0d 41 aa 6c b7 f4 7d 95 e6 c7 ce 4a c9 1c be 57 4e 75 ae 4e f8 14 92 ff 23 f8 04 d5 df 92 97 a4 8a f6 a2 e8 11 d7 4b fa f1 43 ee 3b fa bd 93 50 bb e4 d7 27 0d e3 86 fd b9 73 fc 74 3d 8c 4b 98 a6 57 d9 2d 12 34 2c 34 20 00 76 97 49 2d 41 09 d1 ee 8f cc 13 14 84 9d 78 f6 e3 a8 24 39 97 9b d5 b8 d6 c3 d6 74 26 10 94 f0 13 16 fb d7 56 15 fd 9e bf 64
                                                                                                                                                                                                                                                                      Data Ascii: "v~4__9sk-;_[H)[_+ O$|.sXk>{WSr2a%Z)YI.IOmay@Al}JWNuN#KC;P'st=KW-4,4 vI-Ax$9t&Vd


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      29192.168.2.44995713.107.246.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:41 UTC1574OUTGET /scripts/c/ms.jsll-3.min.js HTTP/1.1
                                                                                                                                                                                                                                                                      Host: js.monitor.azure.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/downloads/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      3192.168.2.449747142.250.72.142443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:12:58 UTC2OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: clients2.google.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      X-Goog-Update-Interactivity: fg
                                                                                                                                                                                                                                                                      X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                                                                                                                                      X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      30192.168.2.44996131.13.70.36443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:41 UTC1575OUTGET /tr?id=1770559986549030&ev=PageView&dpo=LDU&dpoco=0&dpost=0&noscript=1&random=120326782 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: www.facebook.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/downloads/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      31192.168.2.449963142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:41 UTC1576OUTGET /pagead/viewthroughconversion/837109043/?guid=ON&script=0&random=120326782 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/downloads/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      32192.168.2.449966216.137.39.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:42 UTC1576OUTGET /uxa/xdframe-single-domain-1.1.1.html?pid=2422 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: cdnssl.clicktale.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/downloads/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      3331.13.70.36443192.168.2.449961C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:42 UTC1577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                      Server: proxygen-bolt
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:42 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 0


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      3413.107.246.69443192.168.2.449957C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:42 UTC1577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1800, immutable, no-transform
                                                                                                                                                                                                                                                                      Content-Length: 185041
                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                      Content-MD5: n2Z/y+eaLwpYgTFdIs5bNA==
                                                                                                                                                                                                                                                                      Last-Modified: Thu, 21 Sep 2023 19:29:40 GMT
                                                                                                                                                                                                                                                                      ETag: 0x8DBBAD919F17481
                                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                      x-ms-request-id: 0e609012-f01e-0061-0101-fcf1ab000000
                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                      x-ms-meta-jssdkver: 3.2.14
                                                                                                                                                                                                                                                                      x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-3.2.14.min.js
                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      X-Azure-Ref-OriginShield: 0BS8mZQAAAADdrdkDmuNSTKloX3xaCDxQU0pDMjExMDUxMjA3MDUzAGYxY2E3M2Q0LTg4ODMtNGNhZi1hYmRjLWZlMmQ1NjdhZmI5Ng==
                                                                                                                                                                                                                                                                      X-Azure-Ref: 0BS8mZQAAAADDKm5a2iwCRpgbh1A/1cM7TEFYRURHRTIyMDgAZjFjYTczZDQtODg4My00Y2FmLWFiZGMtZmUyZDU2N2FmYjk2
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:41 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:13:42 UTC1578INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 33 2e 32 2e 31 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66
                                                                                                                                                                                                                                                                      Data Ascii: /*! * 1DS JSLL SKU, 3.2.14 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&def
                                                                                                                                                                                                                                                                      2023-10-11 05:13:42 UTC1597INData Raw: 2c 58 72 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 51 72 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 5b 4d 5d 7c 7c 39 3d 3d 3d 65 5b 4d 5d 7c 7c 21 2b 65 5b 4d 5d 7d 66 75 6e 63 74 69 6f 6e 20 4a 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 74 28 65 2b 58 72 2b 2b 2b 28 28 74 3d 76 6f 69 64 20 30 21 3d 3d 74 26 26 74 29 3f 22 2e 22 2b 57 72 3a 70 29 2b 47 72 29 7d 66 75 6e 63 74 69 6f 6e 20 59 72 28 65 29 7b 76 61 72 20 61 3d 7b 69 64 3a 4a 72 28 22 5f 61 69 44 61 74 61 2d 22 2b 28 65 7c 7c 70 29 2b 22 2e 22 2b 57 72 29 2c 61 63 63 65 70 74 3a 51 72 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 65 5b 61 2e 69 64 5d 3b 72 65 74 75 72 6e 20 69 3f 69 5b 4d 74 28 74 29 5d 3a 28 72 26 26 28 28 69 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                      Data Ascii: ,Xr=0;function Qr(e){return 1===e[M]||9===e[M]||!+e[M]}function Jr(e,t){return Mt(e+Xr+++((t=void 0!==t&&t)?"."+Wr:p)+Gr)}function Yr(e){var a={id:Jr("_aiData-"+(e||p)+"."+Wr),accept:Qr,get:function(e,t,n,r){var i=e[a.id];return i?i[Mt(t)]:(r&&((i=functio
                                                                                                                                                                                                                                                                      2023-10-11 05:13:42 UTC1613INData Raw: 62 65 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 63 65 22 29 2c 43 3d 65 7c 7c 7b 7d 2c 68 5b 76 65 5d 3d 43 2c 59 28 65 5b 6d 65 5d 29 26 26 74 6e 28 22 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 20 6b 65 79 22 29 2c 69 3d 72 2c 68 5b 4d 61 5d 3d 72 3b 65 3d 5a 74 28 43 2e 64 69 73 61 62 6c 65 44 62 67 45 78 74 29 2c 21 30 3d 3d 3d 65 26 26 50 26 26 28 69 5b 49 65 5d 28 50 29 2c 50 3d 6e 75 6c 6c 29 2c 69 26 26 21 50 26 26 21 30 21 3d 3d 65 26 26 28 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 6d 72 29 7b 6d 72 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 79 72 5b 55 5d 3b 74 2b 2b 29 6d 72 5b 79 72 5b 74 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72
                                                                                                                                                                                                                                                                      Data Ascii: be initialized more than once"),C=e||{},h[ve]=C,Y(e[me])&&tn("Please provide instrumentation key"),i=r,h[Ma]=r;e=Zt(C.disableDbgExt),!0===e&&P&&(i[Ie](P),P=null),i&&!P&&!0!==e&&(P=function(e){if(!mr){mr={};for(var t=0;t<yr[U];t++)mr[yr[t]]=function(t,n){r
                                                                                                                                                                                                                                                                      2023-10-11 05:13:42 UTC1629INData Raw: 73 5d 3f 6e 3d 6a 73 28 65 5b 52 73 5d 5b 4d 73 5d 29 3a 65 2e 65 78 63 65 70 74 69 6f 6e 26 26 65 2e 65 78 63 65 70 74 69 6f 6e 5b 4d 73 5d 3f 6e 3d 6a 73 28 65 2e 65 78 63 65 70 74 69 6f 6e 5b 4d 73 5d 29 3a 42 73 28 65 29 3f 6e 3d 65 3a 42 73 28 65 5b 4c 73 5d 29 3f 6e 3d 65 5b 4c 73 5d 3a 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6f 70 65 72 61 26 26 65 5b 56 73 5d 3f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 65 5b 44 6f 5d 28 22 5c 6e 22 29 2c 72 3d 30 3b 72 3c 6e 5b 68 5d 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 6e 5b 72 5d 3b 6e 5b 72 2b 31 5d 26 26 28 69 2b 3d 22 40 22 2b 6e 5b 72 2b 31 5d 2c 72 2b 2b 29 2c 74 2e 70 75 73 68 28 69 29 7d 72 65 74 75 72 6e 7b 73 72 63 3a 65 2c 6f 62 6a 3a 74 7d 7d 28 65 5b
                                                                                                                                                                                                                                                                      Data Ascii: s]?n=js(e[Rs][Ms]):e.exception&&e.exception[Ms]?n=js(e.exception[Ms]):Bs(e)?n=e:Bs(e[Ls])?n=e[Ls]:window&&window.opera&&e[Vs]?n=function(e){for(var t=[],n=e[Do]("\n"),r=0;r<n[h];r++){var i=n[r];n[r+1]&&(i+="@"+n[r+1],r++),t.push(i)}return{src:e,obj:t}}(e[
                                                                                                                                                                                                                                                                      2023-10-11 05:13:42 UTC1645INData Raw: 65 28 72 29 7d 29 7d 7d 2c 53 2e 74 72 61 63 6b 4d 65 74 72 69 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 76 61 72 20 6e 3d 62 63 28 65 2c 65 63 5b 4f 63 5d 2c 65 63 5b 52 63 5d 2c 53 5b 4d 63 5d 28 29 2c 74 29 3b 53 5b 47 5d 5b 4c 63 5d 28 6e 29 7d 63 61 74 63 68 28 72 29 7b 64 28 31 2c 33 36 2c 22 74 72 61 63 6b 4d 65 74 72 69 63 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 76 28 72 29 2c 7b 65 78 63 65 70 74 69 6f 6e 3a 73 65 28 72 29 7d 29 7d 7d 2c 53 5b 55 63 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 76 61 72 20 6e 3d 65 7c 7c 7b 7d 3b 6b 5b 55 63 5d 28 6e 2c 58 28 58 28 58 28 7b 7d 2c 6e 2e 70 72 6f 70 65 72 74 69 65 73 29 2c 6e 2e 6d 65
                                                                                                                                                                                                                                                                      Data Ascii: e(r)})}},S.trackMetric=function(e,t){try{var n=bc(e,ec[Oc],ec[Rc],S[Mc](),t);S[G][Lc](n)}catch(r){d(1,36,"trackMetric failed, metric will not be collected: "+v(r),{exception:se(r)})}},S[Uc]=function(e,t){try{var n=e||{};k[Uc](n,X(X(X({},n.properties),n.me
                                                                                                                                                                                                                                                                      2023-10-11 05:13:42 UTC1661INData Raw: 77 69 74 63 68 28 74 2e 74 61 67 4e 61 6d 65 29 7b 63 61 73 65 22 41 22 3a 63 61 73 65 22 41 52 45 41 22 3a 65 3d 74 2e 68 72 65 66 7c 7c 22 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4d 47 22 3a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 29 7b 76 61 72 20 65 3d 52 75 28 74 2c 4d 75 29 3b 69 66 28 65 26 26 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 7b 69 66 28 65 5b 30 5d 2e 68 72 65 66 29 72 65 74 75 72 6e 20 65 5b 30 5d 2e 68 72 65 66 3b 69 66 28 65 5b 30 5d 2e 73 72 63 29 72 65 74 75 72 6e 20 65 5b 30 5d 2e 73 72 63 7d 7d 72 65 74 75 72 6e 22 22 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 55 54 22 3a 76 61 72 20 6e 3d 74 2e 74 79 70 65 3b 6e 26 26 7a 75 5b 6e 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 26 26 28 6e 3d 73 72 28 29 7c 7c 7b
                                                                                                                                                                                                                                                                      Data Ascii: witch(t.tagName){case"A":case"AREA":e=t.href||"";break;case"IMG":e=function(){if(t){var e=Ru(t,Mu);if(e&&1===e.length){if(e[0].href)return e[0].href;if(e[0].src)return e[0].src}}return""}();break;case"INPUT":var n=t.type;n&&zu[n.toUpperCase()]&&(n=sr()||{
                                                                                                                                                                                                                                                                      2023-10-11 05:13:42 UTC1677INData Raw: 73 65 44 61 74 61 3d 6e 2e 62 61 73 65 44 61 74 61 7c 7c 7b 7d 2c 6e 2e 64 61 74 61 3d 6e 2e 64 61 74 61 7c 7c 7b 7d 2c 75 65 28 65 29 26 26 65 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 2e 64 61 74 61 5b 65 5d 3d 74 7d 29 2c 66 2e 63 6f 72 65 2e 74 72 61 63 6b 28 6e 29 7d 2c 66 2e 74 72 61 63 6b 50 61 67 65 56 69 65 77 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 49 2e 5f 72 65 63 6f 72 64 54 69 6d 65 53 70 61 6e 28 22 64 77 65 6c 6c 54 69 6d 65 22 2c 21 31 29 2c 54 2e 76 3d 30 2c 69 3d 21 31 2c 66 2e 69 64 2e 69 6e 69 74 69 61 6c 69 7a 65 49 64 73 28 29 2c 65 2e 69 64 3d 66 2e 69 64 2e 67 65 74 4c 61 73 74 50 61 67 65 56 69 65 77 49 64 28 29 2c 64 2e 73 65 6e 64 50 61 67 65 56 69 65 77 49 6e 74 65 72 6e 61 6c 28 65 2c 74 2c 72 28 65 29 29
                                                                                                                                                                                                                                                                      Data Ascii: seData=n.baseData||{},n.data=n.data||{},ue(e)&&ee(e,function(e,t){n.data[e]=t}),f.core.track(n)},f.trackPageView=function(e,t){I._recordTimeSpan("dwellTime",!1),T.v=0,i=!1,f.id.initializeIds(),e.id=f.id.getLastPageViewId(),d.sendPageViewInternal(e,t,r(e))
                                                                                                                                                                                                                                                                      2023-10-11 05:13:42 UTC1693INData Raw: 3c 6e 2e 6c 65 6e 67 74 68 26 26 28 72 26 26 50 66 5b 74 5d 3f 28 65 2e 68 64 72 73 5b 50 66 5b 74 5d 5d 3d 6e 2c 65 2e 75 73 65 48 64 72 73 3d 21 30 29 3a 65 2e 75 72 6c 2b 3d 22 26 22 2b 74 2b 22 3d 22 2b 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 56 66 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 48 74 28 74 29 3f 65 3d 5b 74 5d 2e 63 6f 6e 63 61 74 28 65 29 3a 46 28 74 29 26 26 28 65 3d 74 2e 63 6f 6e 63 61 74 28 65 29 29 29 2c 65 7d 52 66 28 73 66 2c 73 66 2c 21 31 29 2c 52 66 28 74 66 2c 74 66 29 2c 52 66 28 6e 66 2c 22 43 6c 69 65 6e 74 2d 49 64 22 29 2c 52 66 28 6f 66 2c 6f 66 29 2c 52 66 28 72 66 2c 72 66 29 2c 52 66 28 61 66 2c 61 66 29 2c 52 66 28 68 63 2c 68 63 29 2c 46 66 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 48 66 3d 46 66 3b 66 75 6e
                                                                                                                                                                                                                                                                      Data Ascii: <n.length&&(r&&Pf[t]?(e.hdrs[Pf[t]]=n,e.useHdrs=!0):e.url+="&"+t+"="+n)}function Vf(e,t){return t&&(Ht(t)?e=[t].concat(e):F(t)&&(e=t.concat(e))),e}Rf(sf,sf,!1),Rf(tf,tf),Rf(nf,"Client-Id"),Rf(of,of),Rf(rf,rf),Rf(af,af),Rf(hc,hc),Ff.__ieDyn=1;var Hf=Ff;fun
                                                                                                                                                                                                                                                                      2023-10-11 05:13:42 UTC1708INData Raw: 26 6e 5b 57 66 5d 26 26 28 65 2e 69 4b 65 79 3d 6e 5b 57 66 5d 29 2c 69 28 65 2c 21 30 29 2c 59 3f 75 28 32 2c 32 29 3a 6f 28 29 29 2c 6c 2e 70 72 6f 63 65 73 73 4e 65 78 74 28 65 2c 74 29 7d 2c 6c 2e 5f 64 6f 54 65 61 72 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 75 28 32 2c 32 29 2c 52 3d 21 30 2c 44 2e 74 65 61 72 64 6f 77 6e 28 29 2c 4a 69 28 6e 75 6c 6c 2c 50 29 2c 24 69 28 6e 75 6c 6c 2c 50 29 2c 6e 3d 7a 69 28 4f 69 2c 50 29 2c 58 69 28 5b 77 69 5d 2c 6e 75 6c 6c 2c 6e 29 2c 58 69 28 5b 4e 69 5d 2c 6e 75 6c 6c 2c 6e 29 2c 72 28 29 7d 2c 6c 2e 73 65 74 45 76 65 6e 74 51 75 65 75 65 4c 69 6d 69 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 71 3d 30 3c 65 3f 65 3a 31 65 34 2c 77 3d 30 3c 74 3f 74 3a 30 2c 78 28 29
                                                                                                                                                                                                                                                                      Data Ascii: &n[Wf]&&(e.iKey=n[Wf]),i(e,!0),Y?u(2,2):o()),l.processNext(e,t)},l._doTeardown=function(e,t){var n;u(2,2),R=!0,D.teardown(),Ji(null,P),$i(null,P),n=zi(Oi,P),Xi([wi],null,n),Xi([Ni],null,n),r()},l.setEventQueueLimits=function(e,t){q=0<e?e:1e4,w=0<t?t:0,x()
                                                                                                                                                                                                                                                                      2023-10-11 05:13:42 UTC1724INData Raw: 43 6f 6e 74 65 78 74 28 65 29 2c 6f 2e 61 70 70 6c 79 41 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6e 74 65 78 74 28 65 29 2c 6f 2e 61 70 70 6c 79 55 73 65 72 43 6f 6e 74 65 78 74 28 65 29 2c 6f 2e 61 70 70 6c 79 57 65 62 43 6f 6e 74 65 78 74 28 65 29 2c 6f 2e 61 70 70 6c 79 4f 73 43 6f 6e 74 65 78 74 28 65 29 2c 6f 2e 61 70 70 6c 79 53 64 6b 43 6f 6e 74 65 78 74 28 65 29 2c 6f 2e 61 70 70 6c 79 49 6e 74 57 65 62 43 6f 6e 74 65 78 74 28 65 29 2c 6f 2e 61 70 70 6c 79 4c 6f 63 43 6f 6e 74 65 78 74 28 65 29 2c 6f 2e 61 70 70 6c 79 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 28 65 29 2c 6f 2e 61 70 70 6c 79 44 65 76 69 63 65 43 6f 6e 74 65 78 74 28 65 29 2c 63 2e 65 6e 61 62 6c 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 73 69 67 68 74 73 54 72 61 63 65 26 26 6f 2e 61
                                                                                                                                                                                                                                                                      Data Ascii: Context(e),o.applyApplicationContext(e),o.applyUserContext(e),o.applyWebContext(e),o.applyOsContext(e),o.applySdkContext(e),o.applyIntWebContext(e),o.applyLocContext(e),o.applySessionContext(e),o.applyDeviceContext(e),c.enableApplicationInsightsTrace&&o.a
                                                                                                                                                                                                                                                                      2023-10-11 05:13:42 UTC1740INData Raw: 65 74 75 72 6e 20 65 26 26 65 5b 6e 5d 26 26 28 72 3d 65 5b 6e 5d 2c 64 65 6c 65 74 65 20 65 5b 6e 5d 29 2c 74 5b 6e 5d 7c 7c 72 7d 66 75 6e 63 74 69 6f 6e 20 48 67 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 6f 65 28 29 3b 69 66 28 72 29 66 6f 72 28 76 61 72 20 69 3d 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 6d 65 74 61 22 29 2c 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 6f 3d 69 5b 61 5d 3b 6f 2e 6e 61 6d 65 26 26 21 6f 2e 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 65 29 26 26 28 6e 5b 74 3f 6f 2e 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 65 2c 22 22 29 3a 6f 2e 6e 61 6d 65 5d 3d 6f 2e 63 6f 6e 74 65 6e 74 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                                                      Data Ascii: eturn e&&e[n]&&(r=e[n],delete e[n]),t[n]||r}function Hg(e,t){var n={},r=oe();if(r)for(var i=r.querySelectorAll("meta"),a=0;a<i.length;a++){var o=i[a];o.name&&!o.name.toLowerCase().indexOf(e)&&(n[t?o.name.replace(e,""):o.name]=o.content)}return n}function
                                                                                                                                                                                                                                                                      2023-10-11 05:13:42 UTC1756INData Raw: 74 6f 74 79 70 65 2e 73 65 74 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 73 6b 75 2e 67 65 74 43 76 45 78 74 65 6e 73 69 6f 6e 28 29 2e 67 65 74 43 76 28 29 2e 73 65 74 56 61 6c 75 65 4c 65 67 61 63 79 28 65 29 7d 2c 72 68 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 6b 75 2e 67 65 74 43 76 45 78 74 65 6e 73 69 6f 6e 28 29 2e 67 65 74 43 76 28 29 2e 69 6e 69 74 4c 65 67 61 63 79 28 65 29 7d 2c 72 68 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 6b 75 2e 67 65 74 43 76 45 78 74 65 6e 73 69 6f 6e 28 29 2e 67 65 74 43 76 28 29 2e 65 78 74 65 6e 64 28 29 7d 2c 72 68 2e
                                                                                                                                                                                                                                                                      Data Ascii: totype.setValue=function(e){this._sku.getCvExtension().getCv().setValueLegacy(e)},rh.prototype.init=function(e){return this._sku.getCvExtension().getCv().initLegacy(e)},rh.prototype.extend=function(){return this._sku.getCvExtension().getCv().extend()},rh.


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      35142.251.40.34443192.168.2.449963C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:42 UTC1593INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:42 GMT
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                      Location: https://www.google.com/pagead/1p-user-list/837109043/?guid=ON&script=0&random=120326782&is_vtc=1&random=4190559415
                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                      Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 11-Oct-2023 05:28:42 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:13:42 UTC1594INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      36216.137.39.120443192.168.2.449966C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:42 UTC1594INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                      Content-Length: 1887
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Date: Mon, 09 Oct 2023 18:27:34 GMT
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 07 Mar 2022 16:40:37 GMT
                                                                                                                                                                                                                                                                      ETag: "fbd0a9f9a63a143cf028aca21682b386"
                                                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                      x-amz-version-id: tDP_elNMdrMp5sGsrWm66Djs8vN2BUzf
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      Via: 1.1 567a2d2f8a3ac0cb43e8d4a0bb1bd63c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: LAX50-P2
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: GizO5ynvpIWpJubUew_YJ5OYO4Lbc7vbJf18AEqdCwTDXaQNnnkheA==
                                                                                                                                                                                                                                                                      Age: 0
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                      2023-10-11 05:13:42 UTC1595INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 3c 73 63 72 69 70 74 3e 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 22 5f 63 73 5f 69 64 22 2c 22 5f 63 73 5f 73 22 2c 22 5f 63 73 5f 63 76 61 72 73 22 2c 22 5f 63 73 5f 65 78 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 2b 22 5f 5f 5f 22 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 65 72 72 6f 72 3a 65 7d 2c 22 2a 22 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b
                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html><head><meta charset="UTF-8"><meta name="robots" content="noindex"><script>!function(){var t=["_cs_id","_cs_s","_cs_cvars","_cs_ex"];function a(e,n){return n+"___"+e}function r(e){window.parent.postMessage({error:e},"*")}function i(e){


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      37192.168.2.449968142.250.188.228443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:43 UTC1762OUTGET /pagead/1p-user-list/837109043/?guid=ON&script=0&random=120326782&is_vtc=1&random=4190559415 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/downloads/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      38192.168.2.449970157.240.11.35443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:43 UTC1763OUTGET /tr?id=1770559986549030&ev=PageView&dpo=LDU&dpoco=0&dpost=0&noscript=1&random=120326782 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: www.facebook.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      39192.168.2.449972216.137.39.28443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:43 UTC1764OUTGET /ptc/000640d2-dbd2-444d-a687-dbc98ba5db41.js HTTP/1.1
                                                                                                                                                                                                                                                                      Host: cdnssl.clicktale.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      Origin: https://powerbi.microsoft.com
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/downloads/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      4142.250.72.142443192.168.2.449747C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:12:59 UTC2INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-F85tRo0S4ZsRGRro_usKZQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:12:58 GMT
                                                                                                                                                                                                                                                                      Content-Type: text/xml; charset=UTF-8
                                                                                                                                                                                                                                                                      X-Daynum: 6126
                                                                                                                                                                                                                                                                      X-Daystart: 79978
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                      Server: GSE
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                      2023-10-11 05:12:59 UTC3INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 32 36 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 37 39 39 37 38 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                                                                                                                                      Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6126" elapsed_seconds="79978"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                                                                                                                                      2023-10-11 05:12:59 UTC4INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                                                                                                                                      2023-10-11 05:12:59 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      40157.240.11.35443192.168.2.449970C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:43 UTC1764INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                      Server: proxygen-bolt
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:43 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 0


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      41142.250.188.228443192.168.2.449968C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:43 UTC1765INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:43 GMT
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:13:43 UTC1765INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      42216.137.39.28443192.168.2.449972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:43 UTC1765INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                      Content-Length: 7371
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:44 GMT
                                                                                                                                                                                                                                                                      Last-Modified: Sun, 22 May 2022 07:37:56 GMT
                                                                                                                                                                                                                                                                      ETag: "9bec58ea70b3349be7febb55a8969df5"
                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                      x-amz-version-id: ubPVkK5p5VgU17T6VdJOUqHdESOHQ5zw
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                      Via: 1.1 dea310182adc0039c16f39c12748a7f4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: LAX50-P2
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: PH-XnoVdktmk7XLAQqCXuG_5okg1MielxFJ4ZJ_7_xbZyFTEAwf_JA==
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                                                      cache-control: max-age=900
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      2023-10-11 05:13:43 UTC1766INData Raw: 1f 8b 08 00 00 00 00 00 04 00 dd 3d 6b 57 db 48 b2 9f c9 39 f3 1f 14 9d bb 58 0a 42 b6 81 90 60 8f 92 e5 91 04 58 20 5e f0 90 bd 10 36 47 c8 8d ad 41 96 1c 3d ec 78 c0 ff fd 56 f5 43 6a bd 0c 99 bd 73 3f 5c ef 99 20 75 57 75 57 57 57 d7 ab bb b5 cd a6 b2 1f 4c e6 a1 3b 1c c5 ca 46 ab b5 bd be d1 da d8 50 f6 3d d7 b9 ef db 1e 51 4e e2 81 69 28 bf 5d 28 3d 3b 26 7e ac f4 88 3f 70 fd e1 2f 2f 7e 79 31 73 fd 41 30 33 53 d8 4f 5e 70 6b 7b 8a a5 d4 54 3c 3e 2a 0f 8b 6e 19 ef 82 c4 31 34 19 55 60 a6 55 02 f7 97 17 85 56 4d d7 77 63 c0 ac 2c 16 58 c5 ca c8 09 dd 49 1c 55 a0 89 9a 27 30 cd 29 09 23 37 f0 b1 89 07 75 16 aa 1d 45 bd 0d dd c1 90 ac 7f 39 6f b7 5b e6 ef 91 6a 28 ea c4 71 b0 a6 05 7c dd 6a 0d 36 d6 07 b7 f0 cf d6 d6 d6 60 dd de 7e fb 06 5e 9d 9d b7 b7
                                                                                                                                                                                                                                                                      Data Ascii: =kWH9XB`X ^6GA=xVCjs?\ uWuWWWL;FP=QNi(](=;&~?p//~y1sA03SO^pk{T<>*n14U`UVMwc,XIU'0)#7uE9o[j(q|j6`~^


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      43192.168.2.449975172.217.12.132443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:44 UTC1773OUTGET /pagead/1p-user-list/837109043/?guid=ON&script=0&random=120326782&is_vtc=1&random=4190559415 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      44172.217.12.132443192.168.2.449975C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:44 UTC1774INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:44 GMT
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:13:44 UTC1774INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      45192.168.2.449981216.137.39.28443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:44 UTC1775OUTGET /pcc/000640d2-dbd2-444d-a687-dbc98ba5db41.js?DeploymentConfigName=Malka_20220522&Version=1 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: cdnssl.clicktale.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      Origin: https://powerbi.microsoft.com
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/downloads/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      46192.168.2.449980192.28.147.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:44 UTC1775OUTPOST /webevents/visitWebPage?_mchNc=1697001222345&_mchCn=&_mchId=157-GQE-382&_mchTk=_mch-microsoft.com-1697001222345-58987&_mchHo=powerbi.microsoft.com&_mchPo=&_mchRu=%2Fen-us%2Fdownloads%2F&_mchPc=https%3A&_mchVr=163&aip=1&_mchEcid=&_mchHa=&_mchRe=https%3A%2F%2Fcommunity.fabric.microsoft.com%2F&_mchQp= HTTP/1.1
                                                                                                                                                                                                                                                                      Host: 157-gqe-382.mktoresp.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Origin: https://powerbi.microsoft.com
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/downloads/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      47192.168.2.449982216.137.39.28443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:45 UTC1776OUTGET /www/bridge-WR110.js HTTP/1.1
                                                                                                                                                                                                                                                                      Host: cdnssl.clicktale.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      Origin: https://powerbi.microsoft.com
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/downloads/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      48192.28.147.68443192.168.2.449980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:45 UTC1777INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Server: nginx/1.20.1
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:45 GMT
                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                      Content-Length: 2
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      X-Request-Id: 6d78f118-3b23-45ee-be92-ba8a01354034
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      2023-10-11 05:13:45 UTC1777INData Raw: 4f 4b
                                                                                                                                                                                                                                                                      Data Ascii: OK


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      49216.137.39.28443192.168.2.449982C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:45 UTC1777INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                      Content-Length: 6107
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Last-Modified: Wed, 29 Jun 2022 11:38:36 GMT
                                                                                                                                                                                                                                                                      x-amz-version-id: 8rIYEGDsMuMEtspTTLTPFDnakflPuMbP
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                      Date: Tue, 10 Oct 2023 12:07:12 GMT
                                                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                      ETag: "f5242e0b2a8fc183ac2d4f48cb85dc0e"
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                      Via: 1.1 8b7ef769fc2c91a0e16129302042a4c8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: LAX50-P2
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: iQ3DKJDDz6scnE-jBmaLXkSncaMslZxN80PmH5GMVzBxvrngL56W-w==
                                                                                                                                                                                                                                                                      Age: 0
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      2023-10-11 05:13:45 UTC1777INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 76 2c 61 2c 7a 3b 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 61 3d 66 61 6c 73 65 3b 7a 3d 43 6c 69 63 6b 54 61 6c 65 47 6c 6f 62 61 6c 2e 61 70 69 7c 7c 7b 7d 3b 74 3d 41 28 22 43 6c 69 63 6b 54 61 6c 65 53 65 74 74 69 6e 67 73 2e 49 6e 74 65 67 72 61 74 69 6f 6e 2e 50 72 6f 6a 65 63 74 54 79 70 65 22 2c 30 29 3b 76 3d 7b 63 6c 69 63 6b 74 61 6c 65 4f 6e 6c 79 3a 30 2c 6d 31 3a 31 2c 6d 32 3a 32 2c 6d 32 50 72 69 6d 65 3a 33 7d 3b 6e 28 29 3b 68 28 29 3b 77 28 29 3b 6c 28 29 3b 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 69 66 28 21 7a 2e 43 6c 69 63 6b 54 61 6c 65 4f 6e 52 65 61 64 79 49 6e 76 6f 6b 65 64 29 7b 7a 2e 43 6c 69 63 6b 54 61 6c 65 4f 6e 52 65 61 64 79 49 6e 76 6f 6b 65 64 3d 74 72 75
                                                                                                                                                                                                                                                                      Data Ascii: (function(){var t,v,a,z;function q(){a=false;z=ClickTaleGlobal.api||{};t=A("ClickTaleSettings.Integration.ProjectType",0);v={clicktaleOnly:0,m1:1,m2:2,m2Prime:3};n();h();w();l();d()}function d(){if(!z.ClickTaleOnReadyInvoked){z.ClickTaleOnReadyInvoked=tru


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      5142.250.176.13443192.168.2.449748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:12:59 UTC4INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:12:58 GMT
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-ASZ8pP6apNooqbQA6sicLA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                      2023-10-11 05:12:59 UTC5INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                                                                                                      2023-10-11 05:12:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      50192.168.2.44998313.107.246.71443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:45 UTC1783OUTGET /tag/uet/4000034?insights=1 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: www.clarity.ms
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/downloads/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: CLID=5726b8f1ffa641cb9da83c55fa04ba6a.20231011.20241010; MUID=04F19E41B3936A8C21898DE6B79364F5


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      51216.137.39.28443192.168.2.449981C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:45 UTC1784INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                      Content-Length: 4534
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:46 GMT
                                                                                                                                                                                                                                                                      Last-Modified: Sun, 22 May 2022 07:37:36 GMT
                                                                                                                                                                                                                                                                      ETag: "bf90377b3da3eb8ae1fe810f36158255"
                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                      x-amz-version-id: YXVv_js8Jy2PpsWcFl_.vlFXrs2N6tQx
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                      Via: 1.1 15cd53df29e153cdb42d336e846afd48.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: LAX50-P2
                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: mxhcxJ7voD0g4r4npSUqHfpNc-Dkx3k6U6iJR0eVgrwmJQF4iaA-Xg==
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                      age: 0
                                                                                                                                                                                                                                                                      cache-control: max-age=900
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      2023-10-11 05:13:45 UTC1785INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 3b 6b 57 db c8 92 9f 87 73 f2 1f 64 ed ae 51 8f 85 b0 99 24 33 63 8d ae 0f d8 10 48 08 30 60 f2 02 26 a7 25 b5 6d 8d 85 64 24 99 47 6c ed 6f df aa d6 ab 8d 64 c3 64 76 67 bf 5c 27 d8 52 77 75 75 75 75 bd d5 da dc 94 ba fe e4 21 70 86 a3 48 da 6a 36 5f 6f 6c 35 b7 b6 a4 ae eb 58 e3 3e 75 99 74 18 d9 9a 2a 9d 9f 49 27 34 62 5e 24 9d 30 cf 76 bc e1 8b b5 17 6b 77 8e 67 fb 77 5a 0e fb c6 f5 4d ea 4a 86 b4 a4 63 3e 97 66 b1 5e 1e 77 c6 a2 08 50 86 15 23 f3 ae 6c ec 8b b5 47 58 35 c7 73 22 18 59 d9 9c 8d 7a dc 19 5a 81 33 89 c2 8a 61 59 cf f2 f9 52 08 6d e0 b8 11 0b 96 a3 c8 00 00 93 32 98 7a 56 e4 f8 9e a4 10 69 f6 62 ed 87 5b 1a 48 01 b3 fc 00 59 d9 1f 05 2c 1c f9 ae 0d b8 de d3 68 a4 05 14 98 70 0d a0 3f 4a ad 66 93 13 f1 43
                                                                                                                                                                                                                                                                      Data Ascii: ;kWsdQ$3cH0`&%md$Gloddvg\'Rwuuuu!pHj6_ol5X>ut*I'4b^$0vkwgwZMJc>f^wP#lGX5s"YzZ3aYRm2zVib[HY,hp?JfC


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      5213.107.246.71443192.168.2.449983C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:45 UTC1789INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                      Content-Length: 1577
                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                      Request-Context: appId=cid-v1:67bc0b23-8423-4b52-b1ca-6a87709ceaa2
                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                      X-Azure-Ref: 0CS8mZQAAAADnZpF4TthmQqLRvh5AQXGZTEFYRURHRTIyMTIANmNmYmVlZTAtNTAyNy00ODRiLTg5NjctNGEyOWFmNzdmMWUx
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:44 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:13:45 UTC1790INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 61 5b 63 5d 3d 61 5b 63 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 61 5b 63 5d 2e 71 3d 61 5b 63 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 74 72 79 7b 76 61 72 20 64 3d 22 64 61 74 61 4c 61 79 65 72 22 2c 67 3d 22 67 74 61 67 22 3b 61 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 2c 61 5b 67 5d 3d 61 5b 67 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 64 5d 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 2c 61 5b 67 5d 28 22 65 76 65 6e 74 22 2c 22 6f 70 74 69 6d 69 7a 65 2e 63 61 6c 6c 62 61 63 6b 22 2c 7b 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 67 29 7b 61 5b 63 5d 28 22 73 65 74 22 2c 22 6f 70 74 69 6d 69 7a 65 45 78 70 22 2c
                                                                                                                                                                                                                                                                      Data Ascii: !function(c,l,a,r,i,t,y){a[c]=a[c]||function(){(a[c].q=a[c].q||[]).push(arguments)};try{var d="dataLayer",g="gtag";a[d]=a[d]||[],a[g]=a[g]||function(){a[d].push(arguments)},a[g]("event","optimize.callback",{callback:function(e,g){a[c]("set","optimizeExp",


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      53192.168.2.4499873.216.63.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:46 UTC1791OUTOPTIONS /quota?ct=0 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: q-aus1.clicktale.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                      Origin: https://powerbi.microsoft.com
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      543.216.63.13443192.168.2.449987C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:46 UTC1792INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:46 GMT
                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-With


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      55192.168.2.44999044.207.119.1443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:47 UTC1792OUTGET /pageview?pid=2422&uu=084349ad-fdc5-a411-cba7-bb17f793649d&sn=1&hd=1697001224&pn=1&dw=1263&dh=1735&ww=1280&wh=907&sw=1280&sh=1024&dr=https%3A%2F%2Fcommunity.fabric.microsoft.com%2F&url=https%3A%2F%2Fpowerbi.microsoft.com%2Fen-us%2Fdownloads%2F&uc=0&la=en-US&v=12.3.0&pvt=n&ex=&r=151387 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: c.clicktale.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/downloads/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      56192.168.2.44998944.207.119.1443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:47 UTC1793OUTGET /pageEvent?value=H4sIAAAAAAAAA3POz0vLTLdS8E3MyU6MNzIwMjIwNTICAMj775cWAAAA&ct=2&isETR=false&isCustomHashId=false&v=12.3.0&pid=2422&uu=084349ad-fdc5-a411-cba7-bb17f793649d&sn=1&pn=1&r=684396 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: c.clicktale.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/downloads/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      57192.168.2.4499923.216.63.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:47 UTC1794OUTPOST /quota?ct=0 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: q-aus1.clicktale.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      Content-Length: 152
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Origin: https://powerbi.microsoft.com
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2023-10-11 05:13:47 UTC1794OUTData Raw: 7b 22 72 65 63 6f 72 64 69 6e 67 54 79 70 65 73 22 3a 5b 35 5d 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6f 77 65 72 62 69 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 75 73 2f 64 6f 77 6e 6c 6f 61 64 73 2f 22 2c 22 70 72 6f 6a 65 63 74 49 64 22 3a 32 34 32 32 2c 22 75 75 22 3a 22 30 38 34 33 34 39 61 64 2d 66 64 63 35 2d 61 34 31 31 2d 63 62 61 37 2d 62 62 31 37 66 37 39 33 36 34 39 64 22 2c 22 73 6e 22 3a 31 2c 22 70 6e 22 3a 31 7d
                                                                                                                                                                                                                                                                      Data Ascii: {"recordingTypes":[5],"url":"https://powerbi.microsoft.com/en-us/downloads/","projectId":2422,"uu":"084349ad-fdc5-a411-cba7-bb17f793649d","sn":1,"pn":1}


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      5844.207.119.1443192.168.2.449990C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:47 UTC1794INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:47 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-With
                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                                                                      Content-Disposition: inline
                                                                                                                                                                                                                                                                      Expires: Sun, 24 Oct 1982 23:00:00 GMT
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      5944.207.119.1443192.168.2.449989C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:47 UTC1795INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:47 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-With
                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                                                                      Content-Disposition: inline
                                                                                                                                                                                                                                                                      Expires: Sun, 24 Oct 1982 23:00:00 GMT
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      6192.168.2.44976913.107.246.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:06 UTC5OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                                                                                      Host: wcpstatic.microsoft.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://community.fabric.microsoft.com/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      603.216.63.13443192.168.2.449992C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:47 UTC1795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:47 GMT
                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                      Content-Length: 29
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression
                                                                                                                                                                                                                                                                      2023-10-11 05:13:47 UTC1796INData Raw: 7b 22 61 6c 6c 6f 77 65 64 52 65 63 6f 72 64 69 6e 67 54 79 70 65 73 22 3a 5b 35 5d 7d
                                                                                                                                                                                                                                                                      Data Ascii: {"allowedRecordingTypes":[5]}


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      61192.168.2.4499953.216.63.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:48 UTC1796OUTGET /quota?ct=0 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: q-aus1.clicktale.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      62192.168.2.44999654.209.64.243443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:48 UTC1796OUTPOST /v2/recording?rt=5&v=12.3.0&pid=2422&uu=084349ad-fdc5-a411-cba7-bb17f793649d&sn=1&pn=1&ri=1&rst=1697001224116&let=1697001224196&ct=2 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: k-aus1.clicktale.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      Content-Length: 86113
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Origin: https://powerbi.microsoft.com
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2023-10-11 05:13:48 UTC1797OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a ec bd 0b 8f 26 d7 91 9e f9 57 1a 5c ec da 06 d4 dd e7 7e f2 68 20 18 79 05 64 ac 2f 58 79 e0 05 6c 63 50 b7 26 6b d4 37 77 15 49 d1 b3 f3 df f7 79 b2 49 8a a4 a8 21 8b d5 d2 f6 cc 5a 33 12 d9 d5 5f e5 97 79 4e c4 1b ef 1b 27 22 f2 bf fe c3 27 f7 5f bd bd f9 e4 d7 a9 ff ea 93 eb 8b 7b fe 2d b6 d1 43 88 29 95 18 e3 af 3e b9 78 f7 e9 dd 27 bf fe af ff f0 c9 cd 17 37 af ef ff c3 c5 2b 3e f2 c9 fa e6 f5 8b db 4f 7f fd e4 df 5f bc fc fd c5 df a5 90 52 a8 29 7d f2 8f ff fd 1f 7f f5 0f 7f fc 8d b7 37 ef 5e bc 79 f7 ea e2 f5 d5 cd 7f be 7d 75 fb fa 53 7e f3 dd cd ff f8 fc e6 ee fe 77 f7 17 ef ee 3f f9 d5 27 f7 b7 af f8 d3 c5 ab b7 7f fc de 10 f9 1f af f3 63 bf 7e fd e6 d5 6f 5f df df bc bb b8 ba bf fd e2 e6 cf 5c a0 8d 14 ff f1 bf ff
                                                                                                                                                                                                                                                                      Data Ascii: &W\~h yd/XylcP&k7wIyI!Z3_yN'"'_{-C)>x'7+>O_R)}7^y}uS~w?'c~o_\
                                                                                                                                                                                                                                                                      2023-10-11 05:13:48 UTC1813OUTData Raw: 8b ca 4d 8e a2 a8 72 98 74 4c 79 f1 00 b7 d8 7f 7e d4 dd cc 94 8b 6e 5f ed 04 58 ca c9 71 4f 84 1e d4 9b dd dd a2 25 f3 a5 0c 4b 2a 16 8b 23 a2 33 24 2b 7c 3a 59 48 b6 7b dc 5c 2d 2f b7 e0 63 91 c4 25 1b 70 f3 66 4a 6e 78 d2 b1 3a 60 73 9e 78 66 5b 72 ac 2c ac a9 2f c7 b0 cf 93 e0 bc 26 b3 c4 d6 ff ed 67 d3 cc 01 10 8b b7 0e 4c c4 c6 00 ab 79 c6 73 83 a4 00 6d cc ef 44 3b 6e ac da 03 31 9a 31 c5 3e d1 c3 41 83 c9 6e 7b 27 08 ed 16 61 65 b3 8d 6b 80 1e a2 81 ac 65 9d 46 87 c5 74 a9 e7 96 4e 73 9f 26 56 c0 49 2a 38 6d c5 2e 10 1e ad 48 28 89 ba 61 ee d2 b6 2c 4e c3 b0 32 1c bc 4c 96 53 b7 80 a9 4e 4e e1 6a a7 e4 b0 55 d3 0e ce 8d c5 c4 c0 f6 73 d4 4f 73 7a 81 07 20 66 81 01 59 84 f0 12 17 db 73 50 e9 07 70 35 ce 5c 58 93 51 42 eb 4e 4f b7 04 78 fd 3a a7 8b
                                                                                                                                                                                                                                                                      Data Ascii: MrtLy~n_XqO%K*#3$+|:YH{\-/c%pfJnx:`sxf[r,/&gLysmD;n11>An{'aekeFtNs&VI*8m.H(a,N2LSNNjUsOsz fYsPp5\XQBNOx:
                                                                                                                                                                                                                                                                      2023-10-11 05:13:48 UTC1829OUTData Raw: ea 2c 36 39 35 7b 55 9c b3 53 2d 3c 34 64 21 99 37 6c 67 e3 c1 22 73 c8 78 84 e9 59 04 d9 b5 a5 14 a2 1b b6 15 b9 2b 3d ed fc 2f 9d d2 de 90 b1 41 f8 4a d1 4c 1a 35 80 a5 c1 af 2b bc aa 14 0f 36 32 03 a3 9a 1c dc 96 1c 20 01 d3 89 38 71 de 56 b0 67 51 30 aa 2c d9 0c 72 de 94 17 91 f3 c2 50 91 99 4e 0e 5f 50 40 72 60 4e 47 f2 f4 94 a7 a6 df 19 fc 3c 73 bb 9b 4d 27 49 e2 27 9f 4e a9 cd 72 40 64 80 c6 a0 bf 39 c7 80 10 b2 58 c4 ca 82 9d 07 b9 7d 35 be 0f 8e da 12 bf 06 fb 7d 49 0f f4 c9 83 23 58 cd db 7d 4b fd df af 84 8e f2 8e 72 e5 7b ca 8f d5 b8 f3 47 b1 6b da d0 c2 1e e7 7c 8b a6 2f 8e 67 75 6f c5 50 63 70 4f 94 9c 0f b0 92 19 1a 04 57 ac 3c 2c 2a b3 97 dd ad 9c 27 e5 72 46 a3 e7 b3 71 cd a1 c4 d7 60 56 cd 4d de 92 ae d2 aa 4d 44 58 4d df 86 1e d0 a2 75
                                                                                                                                                                                                                                                                      Data Ascii: ,695{US-<4d!7lg"sxY+=/AJL5+62 8qVgQ0,rPN_P@r`NG<sM'I'Nr@d9X}5}I#X}Kr{Gk|/guoPcpOW<,*'rFq`VMMDXMu
                                                                                                                                                                                                                                                                      2023-10-11 05:13:48 UTC1845OUTData Raw: 7a 96 5f 72 79 f3 f2 e6 e1 e6 ea f9 cd bf be 4d a7 eb 4f d4 cc f7 bf cd a5 6f 7f fb fe 00 ba 3d bd b9 7f f5 fc ea db 4f 2f 3e cf e1 f8 cd 3b c2 b7 0f 05 fc 87 f7 6f f0 0f 6f dd e0 ff c3 23 f3 7d b0 f2 6e c5 f9 f5 cb ab e0 a2 cb db 17 2f 6f 1e 7f c6 fb 0f a3 bf fb 91 5f e7 a9 3d b9 ba 7b 7a ff 21 7f e8 ff 74 82 2f ef bf 7d f9 70 f5 de 1f f6 0f ba bb ef 58 cc 96 4f f7 f2 f5 8b cf 73 71 02 45 ef 5f 7f f1 c5 f5 7d b9 73 6f fc ec fe dd 7e ec ab ab 3b 17 f1 32 c7 22 41 e1 37 d7 df 7e 7d fb a1 9e 67 ae d2 93 eb 2f 6f 9f 7f 9f 81 f0 78 98 7e d7 f2 f8 0b df b1 b7 2e 70 7e f0 82 fc fd e3 d1 be 78 71 f5 c5 cd 93 cb 77 b9 28 1f e6 a0 3c ce 25 ae ee 5f dd be 7a fd ea 8d 1f f7 fc e6 fe e1 a7 7f aa 3f d7 b3 7e 6b 9e cd 1f 3e eb df 3d de a4 8f 57 af ff c2 54 8a 61 fe 70
                                                                                                                                                                                                                                                                      Data Ascii: z_ryMOo=O/>;oo#}n/o_={z!t/}pXOsqE_}so~;2"A7~}g/ox~.p~xqw(<%_z?~k>=WTap
                                                                                                                                                                                                                                                                      2023-10-11 05:13:48 UTC1861OUTData Raw: 79 07 86 ba ca 90 5d ae a3 2b 0f b9 e2 ab 32 80 ea e9 9a e6 cf 2f db df 3b a3 aa 0c f9 e5 3a 7d 0f e1 b7 34 f1 b2 04 a7 6d fe 24 53 55 f9 93 cc f6 91 ab aa ca 90 64 ae c1 97 cc 43 94 a2 19 90 f5 54 45 6b dc 49 e6 b0 fd 10 5c d5 e8 51 db d0 9b 25 d2 db 20 9d a3 12 7a 95 01 55 4f d7 35 77 62 f9 5d fb eb eb aa 46 8f d0 86 de 72 96 cc 91 ce 9a 01 56 4f d7 34 77 62 39 6c bf ba ad 6a f4 98 0c 34 1d a4 49 82 2a bb aa 0c c0 7a aa a6 f7 c1 f3 28 4d b7 5f a4 52 75 7a 28 36 f4 62 0f b7 8c a0 32 c0 ea e9 7a e6 ce 29 bf fb a9 03 7a a6 07 62 43 ef 76 e9 f1 e5 32 0c d0 7a ba be b9 73 c8 61 07 c2 3d 9d 1e 8a 0d 83 98 80 56 a5 fe 65 b9 05 ef 4d b0 5a cf a2 d0 c7 69 5e 40 16 59 ff e0 db 43 cd 5f b4 8f d3 51 19 ce 49 1d 2e 3c 54 2d 50 65 80 d6 53 b5 bc 8f 9f 47 8d ef f6 77
                                                                                                                                                                                                                                                                      Data Ascii: y]+2/;:}4m$SUdCTEkI\Q% zUO5wb]FrVO4wb9lj4I*z(M_Ruz(6b2z)zbCv2zsa=VeMZi^@YC_QI.<T-PeSGw
                                                                                                                                                                                                                                                                      2023-10-11 05:13:48 UTC1877OUTData Raw: e8 14 f5 80 8b 1d c3 73 2d 82 c6 f3 a9 65 2d 0a 5a 63 57 b3 6c cc 63 a2 17 06 3c d9 fd f0 99 15 a6 fd a1 83 13 c0 bb 7e 5b e4 85 f6 f9 bd 6c e5 b3 1a 2f d9 6e 5a a0 1d ee c4 aa cd ee 4c 01 32 52 b1 8e 94 d2 d2 60 9b 3b 84 55 ef 03 6c 83 3e 50 38 8c 99 12 71 0b 79 e5 3c ad 89 ef 4e ad a1 ac 56 d0 1a cf 58 ac de f0 2e 7c 9e 8a e8 ba 29 bb 48 88 5f 85 ed 4f d1 25 2a db 02 df 8e 65 24 c5 51 75 8c 7c dc f1 6f 4f ac d0 b0 9d 2b dc 6b 64 46 39 1b 36 7e 9b 0a 7f 3c d1 b3 b1 cd c5 41 ec ba 6d e9 17 2f 90 8d 41 86 1d 39 9f d2 a3 40 33 d5 bd 95 e2 d0 d8 e3 60 af 16 15 c2 b9 a8 b2 e2 1d 10 79 4d eb b4 68 51 b8 67 76 27 35 79 11 99 e9 04 c4 6c 90 b5 3a 9c 9c 95 08 2f 72 03 89 0c 86 9b 1e c0 3f 3c 11 ea 84 f6 f3 b9 00 21 83 19 ee 82 14 ca 35 b3 13 ee 96 48 3c f2 8a e9
                                                                                                                                                                                                                                                                      Data Ascii: s-e-ZcWlc<~[l/nZL2R`;Ul>P8qy<NVX.|)H_O%*e$Qu|oO+kdF96~<Am/A9@3`yMhQgv'5yl:/r?<!5H<


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      633.216.63.13443192.168.2.449995C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:48 UTC1881INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:48 GMT
                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:13:48 UTC1881INData Raw: 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 2e
                                                                                                                                                                                                                                                                      Data Ascii: The requested resource could not be found.


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      6454.209.64.243443192.168.2.449996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:49 UTC1881INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:49 GMT
                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      65192.168.2.44999723.23.113.206443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:50 UTC1881OUTGET /v2/recording?rt=5&v=12.3.0&pid=2422&uu=084349ad-fdc5-a411-cba7-bb17f793649d&sn=1&pn=1&ri=1&rst=1697001224116&let=1697001224196&ct=2 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: k-aus1.clicktale.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      6623.23.113.206443192.168.2.449997C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:50 UTC1882INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:50 GMT
                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                      Content-Length: 57
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Allow: OPTIONS, POST
                                                                                                                                                                                                                                                                      x-path-label: unhandled
                                                                                                                                                                                                                                                                      2023-10-11 05:13:50 UTC1882INHTTP method not allowed, supported methods: OPTIONS, POST


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      67192.168.2.44999940.68.123.157443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:52 UTC1882OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EvEyahfRrdB358p&MD=kRwMH+xd HTTP/1.1
                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                      2023-10-11 05:13:53 UTC1882INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                      ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                                                                                                                                      MS-CorrelationId: a3f29ac2-03b9-492b-bdeb-fdbac8c20aae
                                                                                                                                                                                                                                                                      MS-RequestId: 35b7fe23-05f3-46ea-bd3d-4a1dba2d267d
                                                                                                                                                                                                                                                                      MS-CV: pPGQXFukREWk0VOM.0
                                                                                                                                                                                                                                                                      X-Microsoft-SLSClientCache: 2160
                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:52 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 25457
                                                                                                                                                                                                                                                                      2023-10-11 05:13:53 UTC1883INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                                                                                      Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                                                                                      2023-10-11 05:13:53 UTC1898INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                                                                                      Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      68192.168.2.45004144.207.119.1443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:10 UTC1908OUTPOST /v2/events?v=12.3.0&str=699&di=5909&dc=16941&fl=16959&sr=52&mdh=1735&pn=1&uu=084349ad-fdc5-a411-cba7-bb17f793649d&sn=1&hd=1697001224&pid=2422&ct=0 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: c.clicktale.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      Content-Length: 95
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Origin: https://powerbi.microsoft.com
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/downloads/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      2023-10-11 05:14:10 UTC1908OUTData Raw: 5b 7b 22 74 79 70 65 22 3a 30 2c 22 74 73 22 3a 36 2c 22 78 22 3a 31 32 38 30 2c 22 79 22 3a 39 30 37 7d 2c 7b 22 74 79 70 65 22 3a 31 39 2c 22 6e 61 6d 65 22 3a 22 54 54 46 42 22 2c 22 76 61 6c 22 3a 31 35 32 39 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 2c 22 74 73 22 3a 31 37 7d 5d
                                                                                                                                                                                                                                                                      Data Ascii: [{"type":0,"ts":6,"x":1280,"y":907},{"type":19,"name":"TTFB","val":1529.1000000000058,"ts":17}]


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      6944.207.119.1443192.168.2.450041C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:10 UTC1908INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:14:10 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-With
                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                                                                      Content-Disposition: inline
                                                                                                                                                                                                                                                                      Expires: Sun, 24 Oct 1982 23:00:00 GMT
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      713.107.246.69443192.168.2.449769C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:06 UTC6INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                      Content-Length: 52717
                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                      Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                                                                                      Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Age: 13778
                                                                                                                                                                                                                                                                      ETag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                      x-ms-request-id: 4f32b8b0-701e-0088-01e1-fb3837000000
                                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                      X-Azure-Ref: 04i4mZQAAAAD06/cCpo6YRKMjs9RxjbfXTEFYRURHRTIxMTEAMzliNDYxNTctY2I5ZS00OWI3LWE2NWEtODcyMmEzZjgyNGU0
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:05 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:13:06 UTC7INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                                      Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                                                                                      2023-10-11 05:13:06 UTC15INData Raw: 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 38 30 25 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 31 39 70 78 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 65 67 6f 65 20 55 49 2c 20 53 65 67 6f 65 55 49 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 64 69 76 5b 64 69 72 3d 22 72 74 6c 22 5d 20 2e 5f 33 52 4a 7a 65 4c 33 6c 39 52 6c 5f 6c 41 51
                                                                                                                                                                                                                                                                      Data Ascii: dding-right:0;width:80%;width:calc(100% - 19px);font-family:Segoe UI, SegoeUI, Arial, sans-serif;font-style:normal;font-weight:normal;font-size:15px;line-height:20px;text-transform:none;cursor:pointer;box-sizing:border-box}div[dir="rtl"] ._3RJzeL3l9Rl_lAQ
                                                                                                                                                                                                                                                                      2023-10-11 05:13:06 UTC23INData Raw: 61 2d 6c 61 62 65 6c 3d 22 27 2b 69 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 29 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 63 6c 6f 73 65 4d 6f 64 61 6c 49 63 6f 6e 2b 27 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 3e 26 23 78 32 37 31 35 3b 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64 61 6c 42 6f 64 79 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f
                                                                                                                                                                                                                                                                      Data Ascii: a-label="'+i.escapeHtml(this.textResources.preferencesDialogCloseLabel)+'" class="'+a.closeModalIcon+'" tabindex="0">&#x2715;</button>\n <div role="document" class="'+a.modalBody+'">\n <div>\n <h1 class="'+a.mo
                                                                                                                                                                                                                                                                      2023-10-11 05:13:06 UTC31INData Raw: 65 2b 2b 29 7d 7d 7d 2c 65 7d 28 29 2c 63 3d 6e 2e 6c 6f 63 61 6c 73 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 54 68 65 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 5b 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 62 65 74 77 65 65 6e 2d 70 61 67 65 2d 61 6e 64 2d 64 69 61 6c 6f 67 22 5d 29 7b 76 61 72 20 6f 3d 74 5b 22 64 69 61 6c 6f 67 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 3b 74 68 69 73 2e 73 65 74 4d 69 73 73 69 6e 67 43 6f 6c 6f 72 46 72 6f 6d 41 6e 6f 74 68 65 72 50 72 6f 70 65 72 74 79 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 62 65 74 77 65 65 6e 2d 70 61 67 65 2d 61 6e 64 2d 64 69 61 6c 6f 67 22 2c
                                                                                                                                                                                                                                                                      Data Ascii: e++)}}},e}(),c=n.locals,s=function(){function e(){}return e.createTheme=function(e,t){if(!t["background-color-between-page-and-dialog"]){var o=t["dialog-background-color"];this.setMissingColorFromAnotherProperty("background-color-between-page-and-dialog",
                                                                                                                                                                                                                                                                      2023-10-11 05:13:06 UTC39INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                                                                                                                                                                                      Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                                                                                                                                                                                      2023-10-11 05:13:06 UTC47INData Raw: 63 63 65 70 74 41 6c 6c 4c 61 62 65 6c 29 2b 27 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 27 2b 68 2e 62 61 6e 6e 65 72 42 75 74 74 6f 6e 2b 22 20 22 2b 68 2e 73 65 63 6f 6e 64 61 72 79 42 75 74 74 6f 6e 54 68 65 6d 65 2b 27 22 3e 27 2b 69 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 72 65 6a 65 63 74 41 6c 6c 4c 61 62 65 6c 29 2b 27 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 27 2b 68 2e 62 61 6e 6e 65 72 42 75 74 74 6f 6e 2b 22 20 22 2b 68 2e 73 65 63 6f 6e 64 61 72 79 42 75 74 74 6f
                                                                                                                                                                                                                                                                      Data Ascii: cceptAllLabel)+'</button>\n <button type="button" class="'+h.bannerButton+" "+h.secondaryButtonTheme+'">'+i.escapeHtml(this.textResources.rejectAllLabel)+'</button>\n <button type="button" class="'+h.bannerButton+" "+h.secondaryButto
                                                                                                                                                                                                                                                                      2023-10-11 05:13:06 UTC55INData Raw: 74 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61
                                                                                                                                                                                                                                                                      Data Ascii: t("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentCha


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      70192.168.2.45002413.107.246.71443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:14 UTC1909OUTGET /tag/69p73ih6lf HTTP/1.1
                                                                                                                                                                                                                                                                      Host: www.clarity.ms
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: CLID=5726b8f1ffa641cb9da83c55fa04ba6a.20231011.20241010; MUID=04F19E41B3936A8C21898DE6B79364F5


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      7113.107.246.71443192.168.2.450024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:14 UTC1909INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                      Content-Length: 720
                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                      Request-Context: appId=cid-v1:3d284f99-f285-495c-ac33-dedd7ecf1ac8
                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                      X-Azure-Ref: 0Ji8mZQAAAAC7hdUQfGIaRqw+v1IVK26GTEFYRURHRTIyMTAANmNmYmVlZTAtNTAyNy00ODRiLTg5NjctNGEyOWFmNzdmMWUx
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:14:14 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:14:14 UTC1910INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 74 72 79 7b 76 61 72 20 64 3d 22 64 61 74 61 4c 61 79 65 72 22 2c 67 3d 22 67 74 61 67 22 3b 61 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 2c 61 5b 67 5d 3d 61 5b 67 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 64 5d 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 2c 61 5b 67 5d 28 22 65 76 65 6e 74 22 2c 22 6f 70 74 69 6d 69 7a 65 2e 63 61 6c 6c 62 61 63 6b 22 2c 7b 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 67 29 7b 61 5b 63 5d 28 22 73 65 74 22 2c 22 6f 70 74 69 6d 69 7a 65 45 78 70 22 2c 67 2b 22 3a 22 2b 65
                                                                                                                                                                                                                                                                      Data Ascii: !function(c,l,a,r,i,t,y){try{var d="dataLayer",g="gtag";a[d]=a[d]||[],a[g]=a[g]||function(){a[d].push(arguments)},a[g]("event","optimize.callback",{callback:function(e,g){a[c]("set","optimizeExp",g+":"+e
                                                                                                                                                                                                                                                                      2023-10-11 05:14:14 UTC1910INData Raw: 29 7d 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e 61 73 79 6e 63 3d 21 30 2c 74 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 73 2f 30 2e 37 2e 31 32 2f 63 6c 61 72 69 74 79 2e 6a 73 22 2c 28 79 3d 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 72 29 5b 30 5d 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 2c 79 29 2c 61 5b 63 5d 28 22 73 74 61 72 74 22 2c 69 29 2c 61 5b 63 5d 2e 71 2e 75 6e
                                                                                                                                                                                                                                                                      Data Ascii: )}})}catch(e){}if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).async=!0,t.src="https://www.clarity.ms/s/0.7.12/clarity.js",(y=l.getElementsByTagName(r)[0]).parentNode.insertBefore(t,y),a[c]("start",i),a[c].q.un


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      72192.168.2.450092142.250.72.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:16 UTC1911OUTGET /pixel?google_nid=mediamath&google_cm&google_hm=9l9lJi75SQC_e8KndNQTGA HTTP/1.1
                                                                                                                                                                                                                                                                      Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: test_cookie=CheckForPermission


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      73142.250.72.162443192.168.2.450092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:17 UTC1911INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:14:16 GMT
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                      Content-Length: 170
                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:14:17 UTC1912INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      74192.168.2.450093142.250.176.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:17 UTC1912OUTGET /pixel?google_nid=mediamath&google_cm&google_hm=9l9lJi75SQC_e8KndNQTGA HTTP/1.1
                                                                                                                                                                                                                                                                      Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: test_cookie=CheckForPermission


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      75142.250.176.2443192.168.2.450093C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:18 UTC1912INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:14:18 GMT
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                      Content-Length: 170
                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:14:18 UTC1913INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      76192.168.2.450103142.250.68.78443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:25 UTC1913OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000C33FDDA445 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: clients1.google.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      77142.250.68.78443192.168.2.450103C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:26 UTC1913INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-DdPuVBJSclgepHMfQ3Hjlg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-K9xK4k7RKNWyKpURhtAxNw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                      Content-Length: 220
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:14:26 GMT
                                                                                                                                                                                                                                                                      Expires: Wed, 11 Oct 2023 05:14:26 GMT
                                                                                                                                                                                                                                                                      Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                      Server: GSE
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:14:26 UTC1914INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 37 39 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 37 39 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 37 39 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 37 39 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 37 39 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 37 39 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 66 64 61 34 39 62 30 66 0a
                                                                                                                                                                                                                                                                      Data Ascii: rlzC1: 1C1ONGR_enUS1079rlzC2: 1C2ONGR_enUS1079rlzC7: 1C7ONGR_enUS1079dcc: set_dcc: C1:1C1ONGR_enUS1079,C2:1C2ONGR_enUS1079,C7:1C7ONGR_enUS1079events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: fda49b0f


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      78192.168.2.450117142.251.40.34443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:52 UTC1914OUTGET /pagead/viewthroughconversion/837109043/?guid=ON&script=0&random=496633533 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: test_cookie=CheckForPermission


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      79192.168.2.45011931.13.70.36443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:52 UTC1915OUTGET /tr?id=1770559986549030&ev=PageView&dpo=LDU&dpoco=0&dpost=0&noscript=1&random=496633533 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: www.facebook.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      8192.168.2.44978313.107.246.71443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:09 UTC58OUTGET /tag/4zp50569no HTTP/1.1
                                                                                                                                                                                                                                                                      Host: www.clarity.ms
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://community.fabric.microsoft.com/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      80142.251.40.34443192.168.2.450117C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:53 UTC1916INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:14:53 GMT
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                      Location: https://www.google.com/pagead/1p-user-list/837109043/?guid=ON&script=0&random=496633533&is_vtc=1&random=2619697524
                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                      Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                                      Set-Cookie: IDE=AHWqTUllDM1pV8-WxKiyw6ytXI-B1PQuK3xHEl5qxhs5DzzNEiwGRP_I0L1_1F_d; expires=Fri, 10-Oct-2025 05:14:53 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:14:53 UTC1917INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      81192.168.2.450120151.101.1.192443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:53 UTC1917OUTGET /iframe-le-tag/iframe-cs.html?lpsite=60270350&lpsection=powerbi-presales-en-us&buttons=lpPowerPlatform HTTP/1.1
                                                                                                                                                                                                                                                                      Host: publisher.liveperson.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      8231.13.70.36443192.168.2.450119C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:53 UTC1918INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                      Server: proxygen-bolt
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:14:53 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 0


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      83192.168.2.450124142.250.188.228443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:53 UTC1918OUTGET /pagead/1p-user-list/837109043/?guid=ON&script=0&random=496633533&is_vtc=1&random=2619697524 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      84192.168.2.450129157.240.11.35443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC1919OUTGET /tr?id=1770559986549030&ev=PageView&dpo=LDU&dpoco=0&dpost=0&noscript=1&random=496633533 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: www.facebook.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      85151.101.1.192443192.168.2.450120C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC1919INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 218563
                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                      Etag: 6667aaadcc2489a74c9d74ba49fcd6a1
                                                                                                                                                                                                                                                                      X-Object-Meta-Mtime: 1696945752.000000
                                                                                                                                                                                                                                                                      X-Object-Meta-Lp-Version: 1.0.652
                                                                                                                                                                                                                                                                      X-Object-Meta-Lp-Project: public
                                                                                                                                                                                                                                                                      Last-Modified: Tue, 10 Oct 2023 13:54:17 GMT
                                                                                                                                                                                                                                                                      X-Timestamp: 1696946056.38260
                                                                                                                                                                                                                                                                      Cache-Control: max-age=600
                                                                                                                                                                                                                                                                      X-Trans-Id: tx9a274bf42700412dbdb04-0065262f4d
                                                                                                                                                                                                                                                                      X-Openstack-Request-Id: tx9a274bf42700412dbdb04-0065262f4d
                                                                                                                                                                                                                                                                      Server: ws
                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, PATCH, PUT
                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:14:53 GMT
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC1921INData Raw: 56 69 61 3a 20 31 2e 31 20 76 61 72 6e 69 73 68 0d 0a 41 67 65 3a 20 30 0d 0a 58 2d 53 65 72 76 65 64 2d 42 79 3a 20 63 61 63 68 65 2d 73 6e 61 31 30 37 34 36 2d 4c 47 42 0d 0a 58 2d 43 61 63 68 65 3a 20 4d 49 53 53 0d 0a 58 2d 43 61 63 68 65 2d 48 69 74 73 3a 20 30 0d 0a 58 2d 54 69 6d 65 72 3a 20 53 31 36 39 37 30 30 31 32 39 33 2e 33 32 38 38 35 31 2c 56 53 30 2c 56 45 36 30 36 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 0d 0a
                                                                                                                                                                                                                                                                      Data Ascii: Via: 1.1 varnishAge: 0X-Served-By: cache-sna10746-LGBX-Cache: MISSX-Cache-Hits: 0X-Timer: S1697001293.328851,VS0,VE606Vary: Accept-Encoding
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC1921INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 27 3e 0a 3c 68 65 61 64 3e 20 0a 09 3c 74 69 74 6c 65 3e 69 46 72 61 6d 65 20 43 61 72 74 20 50 61 67 65 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 27 75 74 66 2d 38 27 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 27 20 63 6f 6e 74 65 6e 74 3d 27 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 27 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 2f 3e 0a 09 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 76 69 65 77 70 6f 72 74 27 20 63 6f 6e 74 65 6e 74 3d 27 77 69 64
                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang='en'><head> <title>iFrame Cart Page</title><meta charset='utf-8'><meta http-equiv='X-UA-Compatible' content='IE=edge,chrome=1'><meta name="format-detection" content="telephone=no"/><meta name='viewport' content='wid
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC1922INData Raw: 72 2d 72 61 64 69 75 73 3a 20 31 35 70 78 3b 0a 09 09 7d 0a 0a 09 09 23 6c 70 43 68 61 74 20 2e 6c 70 5f 63 73 61 74 5f 72 61 74 65 72 5f 73 74 61 72 20 7b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 7d 0a 0a 09 09 2e 4c 50 4d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 09 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 7d 0a 0a 09 09 2e 6c 70 5f 6d 6f 62 69 6c 65 20 23 6c 70 43 68 61 74 3e 2e 6c 70 5f 6d 61 78 69 6d 69 7a 65 64 2c 20 2e 6c 70 5f 74 61 62 6c 65 74 20 23 6c 70 43 68 61 74 3e 2e 6c 70 5f 6d 61 78 69 6d 69 7a 65 64 20 7b 0a 09 09 09 6f 70 61 63 69 74 79 3a 20 31 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 09 77 69 64 74 68 3a 20 31 30 30 76 77 20 21 69 6d 70 6f
                                                                                                                                                                                                                                                                      Data Ascii: r-radius: 15px;}#lpChat .lp_csat_rater_star {color: #fff !important;}.LPMcontainer {display: none !important;}.lp_mobile #lpChat>.lp_maximized, .lp_tablet #lpChat>.lp_maximized {opacity: 1 !important;width: 100vw !impo
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC1923INData Raw: 72 65 61 20 7b 0a 09 09 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 7d 0a 0a 09 09 5b 64 61 74 61 2d 6c 70 2d 70 6f 69 6e 74 3d 22 63 68 61 74 74 69 6e 67 57 69 74 68 49 63 6f 6e 22 5d 20 7b 0a 09 09 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 7d 0a 0a 09 09 5b 64 61 74 61 2d 6c 70 2d 63 75 73 74 2d 69 64 3d 22 74 72 61 6e 73 63 72 69 70 74 5f 62 75 62 62 6c 65 5f 76 69 73 69 74 6f 72 22 5d 20 7b 0a 09 09 09 70 61 64 64 69 6e 67 3a 20 31 32 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 38 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a
                                                                                                                                                                                                                                                                      Data Ascii: rea {padding-left: 24px !important;}[data-lp-point="chattingWithIcon"] {display: none !important;}[data-lp-cust-id="transcript_bubble_visitor"] {padding: 12px !important;border: none !important;max-width: 80% !important;
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC1925INData Raw: 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 7d 0a 0a 09 09 2e 6c 70 2d 6a 73 6f 6e 2d 70 6f 6c 6c 6f 63 6b 2d 65 6c 65 6d 65 6e 74 2d 62 75 74 74 6f 6e 20 62 75 74 74 6f 6e 20 7b 0a 09 09 09 63 6f 6c 6f 72 3a 20 23 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 09 7d 0a 0a 09 09 2e 6c 70 2d 6a 73 6f 6e 2d 70 6f 6c 6c 6f 63 6b 2d 65 6c 65 6d 65 6e 74 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 09 09 62 75 74 74 6f 6e 2e 63 68 69 70 73 2d 69 74 65 6d 3a 68 6f 76 65 72 20 7b 0a 09 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65
                                                                                                                                                                                                                                                                      Data Ascii: none !important;background-color: transparent !important;}.lp-json-pollock-element-button button {color: #000 !important;cursor: pointer;}.lp-json-pollock-element-button:hover,button.chips-item:hover {transform: translate
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC1926INData Raw: 75 73 3a 20 33 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 33 70 78 20 35 70 78 20 2d 32 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 35 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 09 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 7d 0a 0a 09 09 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4d 57 46 2d 4d 44 4c 32 22 3b 0a 09 09 09 73 72 63 3a 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 6d 77 66 2f 5f 68 2f 76 33 2e 30 37 2f 6d 77 66 2e 61 70 70
                                                                                                                                                                                                                                                                      Data Ascii: us: 3px !important;box-shadow: 0 3px 5px -2px rgba(0, 0, 0, 0.25) !important;min-width: 100px !important;text-align: center !important;}@font-face {font-family: "MWF-MDL2";src: url("https://www.microsoft.com/mwf/_h/v3.07/mwf.app
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC1927INData Raw: 6c 6c 6f 63 6b 2d 65 6c 65 6d 65 6e 74 2d 74 65 78 74 2c 20 2e 6c 70 2d 6a 73 6f 6e 2d 70 6f 6c 6c 6f 63 6b 2d 65 6c 65 6d 65 6e 74 2d 74 65 78 74 20 73 70 61 6e 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 7d 0a 0a 09 09 2e 6c 70 2d 6a 73 6f 6e 2d 70 6f 6c 6c 6f 63 6b 2d 65 6c 65 6d 65 6e 74 2d 62 75 74 74 6f 6e 20 62 75 74 74 6f 6e 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 7d 0a 0a 09 09 2e 6c 70 5f 63 6f 6e 66 69 72 6d 5f 62 75 74 74 6f 6e 20 7b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 35 30 65 36 66 66 20 21 69 6d
                                                                                                                                                                                                                                                                      Data Ascii: llock-element-text, .lp-json-pollock-element-text span {background-color: transparent !important;}.lp-json-pollock-element-button button {background-color: transparent !important;}.lp_confirm_button {background-color: #50e6ff !im
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC1929INData Raw: 67 72 6f 75 6e 64 3a 20 23 43 43 43 43 43 43 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 7d 0a 09 09 2e 6c 70 2d 77 69 6e 64 6f 77 2d 72 6f 6f 74 20 64 69 76 2e 63 68 65 63 6b 62 6f 78 5f 76 69 64 65 6f 20 7b 0a 09 09 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 09 62 6f 74 74 6f 6d 3a 20 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 7d 0a 09 09 2e 6c 70 2d 77 69 6e 64 6f 77 2d 72 6f 6f 74 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 20 7b 0a 09 09 09 70 6f 73 69 74 69 6f 6e 3a 20 72
                                                                                                                                                                                                                                                                      Data Ascii: ground: #CCCCCC !important;border: none !important;}.lp-window-root div.checkbox_video {position: relative !important; left: 30px !important;bottom: 10px !important;}.lp-window-root input[type=checkbox] {position: r
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC1930INData Raw: 74 28 27 3d 27 29 5b 31 5d 3b 0a 09 09 09 09 09 09 6c 70 53 65 74 74 69 6e 67 73 5b 70 61 72 61 6d 4e 61 6d 65 5d 20 3d 20 70 61 72 61 6d 56 61 6c 75 65 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 09 0a 09 09 09 2f 2f 20 43 68 65 63 6b 20 69 66 20 6c 70 53 69 74 65 20 77 61 73 20 70 61 73 73 65 64 20 76 69 61 20 75 72 6c 20 61 6e 64 20 6c 6f 67 20 65 72 72 6f 72 20 69 66 20 69 74 20 77 61 73 6e 27 74 0a 09 09 09 69 66 20 28 6c 70 53 65 74 74 69 6e 67 73 2e 6c 70 73 69 74 65 29 20 7b 0a 09 09 09 09 6c 70 54 61 67 2e 73 69 74 65 20 3d 20 6c 70 53 65 74 74 69 6e 67 73 2e 6c 70 73 69 74 65 3b 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 6c 70 54 61 67 2e 73 69 74 65 20 3d 20 36 30 32 37 30 33 35 30 3b 0a 09 09 09 7d 0a 0a 09 09 09
                                                                                                                                                                                                                                                                      Data Ascii: t('=')[1];lpSettings[paramName] = paramValue;}}}// Check if lpSite was passed via url and log error if it wasn'tif (lpSettings.lpsite) {lpTag.site = lpSettings.lpsite;} else {lpTag.site = 60270350;}
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC1932INData Raw: 2c 0a 09 09 09 09 63 6f 6e 76 49 6e 66 6f 3a 20 75 6e 64 65 66 69 6e 65 64 0a 09 09 09 7d 0a 09 09 7d 0a 0a 09 09 2f 2f 20 49 6e 64 65 78 44 42 20 69 6e 69 74 20 26 20 70 72 65 66 69 78 20 69 6d 70 6c 65 6d 65 6d 65 6e 74 61 74 69 6f 6e 73 20 0a 09 09 77 69 6e 64 6f 77 2e 69 6e 64 65 78 65 64 44 42 20 3d 20 77 69 6e 64 6f 77 2e 69 6e 64 65 78 65 64 44 42 20 7c 7c 20 77 69 6e 64 6f 77 2e 6d 6f 7a 49 6e 64 65 78 65 64 44 42 20 7c 7c 20 77 69 6e 64 6f 77 2e 77 65 62 6b 69 74 49 6e 64 65 78 65 64 44 42 20 7c 7c 20 77 69 6e 64 6f 77 2e 6d 73 49 6e 64 65 78 65 64 44 42 3b 0a 09 09 77 69 6e 64 6f 77 2e 49 44 42 54 72 61 6e 73 61 63 74 69 6f 6e 20 3d 20 77 69 6e 64 6f 77 2e 49 44 42 54 72 61 6e 73 61 63 74 69 6f 6e 20 7c 7c 20 77 69 6e 64 6f 77 2e 77 65 62 6b 69
                                                                                                                                                                                                                                                                      Data Ascii: ,convInfo: undefined}}// IndexDB init & prefix implemementations window.indexedDB = window.indexedDB || window.mozIndexedDB || window.webkitIndexedDB || window.msIndexedDB;window.IDBTransaction = window.IDBTransaction || window.webki
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC1933INData Raw: 09 09 09 7d 0a 09 09 09 09 7d 0a 09 09 09 7d 3b 0a 0a 09 09 09 6c 70 43 6f 6e 73 65 6e 74 52 65 71 75 65 73 74 2e 6f 6e 73 75 63 63 65 73 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0a 09 09 09 09 6c 70 43 6f 6e 73 65 6e 74 44 42 20 3d 20 6c 70 43 6f 6e 73 65 6e 74 52 65 71 75 65 73 74 2e 72 65 73 75 6c 74 3b 0a 09 09 09 09 0a 09 09 09 09 2f 2f 20 47 65 74 20 74 68 65 20 63 75 72 72 65 6e 74 20 69 74 65 6d 73 20 69 6e 73 69 64 65 20 74 68 65 20 64 62 20 69 66 20 61 6e 79 74 68 69 6e 67 20 65 78 69 73 74 73 0a 09 09 09 09 76 61 72 20 67 65 74 43 75 72 72 65 6e 74 49 74 65 6d 73 20 3d 20 6c 70 43 6f 6e 73 65 6e 74 44 42 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 27 63 6f 6e 73 65 6e 74 53 74 61 74 75 73 27 2c 20 27 72 65 61 64 6f 6e 6c 79 27
                                                                                                                                                                                                                                                                      Data Ascii: }}};lpConsentRequest.onsuccess = function(event) {lpConsentDB = lpConsentRequest.result;// Get the current items inside the db if anything existsvar getCurrentItems = lpConsentDB.transaction('consentStatus', 'readonly'
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC1934INData Raw: 74 72 75 65 3b 0a 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 6c 70 54 61 67 43 6f 6e 66 69 67 2e 65 78 63 6c 75 73 69 6f 6e 20 3d 20 66 61 6c 73 65 3b 0a 09 09 09 09 09 09 6c 70 43 6f 6e 73 65 6e 74 49 74 65 6d 73 2e 69 6e 76 69 74 65 64 20 3d 20 66 61 6c 73 65 3b 0a 09 09 09 09 09 09 61 64 64 6c 70 43 6f 6e 73 65 6e 74 44 42 49 74 65 6d 28 7b 69 6e 76 69 74 65 44 65 63 6c 69 6e 65 64 3a 20 66 61 6c 73 65 7d 29 3b 0a 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 6e 6f 74 65 20 72 65 71 75 65 73 74 3a 27 2c 20 72 65 71 75 65 73 74 2e 72 65 73 75 6c 74 29 3b 0a 09 09 09 09 7d 3b 0a 0a 09 09 09 09 72 65 71 75 65 73 74 2e 6f 6e 65 72 72 6f 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 09 09 63 6f
                                                                                                                                                                                                                                                                      Data Ascii: true;} else {lpTagConfig.exclusion = false;lpConsentItems.invited = false;addlpConsentDBItem({inviteDeclined: false});}console.log('note request:', request.result);};request.onerror = function() {co
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC1935INData Raw: 74 61 74 75 73 27 2c 20 27 72 65 61 64 77 72 69 74 65 27 29 3b 0a 0a 09 09 09 09 64 62 54 72 61 6e 73 61 63 74 69 6f 6e 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 27 63 6f 6e 73 65 6e 74 53 74 61 74 75 73 27 29 2e 70 75 74 28 69 74 65 6d 29 3b 0a 0a 09 09 09 09 64 62 54 72 61 6e 73 61 63 74 69 6f 6e 2e 6f 6e 73 75 63 63 65 73 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 76 65 6e 74 29 20 7b 0a 09 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 76 65 6e 74 29 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 64 62 54 72 61 6e 73 61 63 74 69 6f 6e 2e 6f 6e 65 72 72 6f 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0a 09 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 76 65 6e 74 2e 74 61 72 67 65 74 2e 65 72 72 6f 72 43 6f 64 65 29 3b 0a 09 09 09 09
                                                                                                                                                                                                                                                                      Data Ascii: tatus', 'readwrite');dbTransaction.objectStore('consentStatus').put(item);dbTransaction.onsuccess = function (event) {console.log(event);}dbTransaction.onerror = function(event) {console.log(event.target.errorCode);
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC1953INData Raw: 7b 0a 09 09 09 09 09 09 09 61 64 64 6c 70 43 6f 6e 73 65 6e 74 44 42 49 74 65 6d 28 7b 0a 09 09 09 09 09 09 09 09 69 6e 76 69 74 65 64 3a 20 74 72 75 65 0a 09 09 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 69 66 20 28 6d 73 67 2e 64 61 74 61 2e 6c 70 63 75 72 6c 29 20 7b 0a 09 09 09 09 09 6c 70 54 61 67 43 6f 6e 66 69 67 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 6c 70 63 75 72 6c 20 3d 20 6d 73 67 2e 64 61 74 61 2e 6c 70 63 75 72 6c 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 0a 09 09 09 09 09 69 66 20 28 6c 70 54 61 67 43 6f 6e 66 69 67 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 69 6e 76 69 74 65 29 20 7b 0a 09 09 09 09 09 09 69 6e 76 69 74 65 43 68 65 63 6b 28 29 3b
                                                                                                                                                                                                                                                                      Data Ascii: {addlpConsentDBItem({invited: true});}break;}if (msg.data.lpcurl) {lpTagConfig.configuration.lpcurl = msg.data.lpcurl.toLowerCase();if (lpTagConfig.configuration.invite) {inviteCheck();
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC1969INData Raw: 65 72 76 69 63 65 73 2f 27 2c 0a 09 09 09 09 09 27 68 74 74 70 73 3a 2f 2f 61 7a 75 72 65 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 63 61 2f 73 6f 6c 75 74 69 6f 6e 73 2f 27 2c 0a 09 09 09 09 09 27 68 74 74 70 73 3a 2f 2f 73 69 67 6e 75 70 2e 61 7a 75 72 65 2e 63 6f 6d 2f 27 0a 09 09 09 09 5d 2c 0a 09 09 09 09 27 61 7a 75 72 65 2d 6c 65 61 64 67 65 6e 2d 65 6e 2d 67 62 27 3a 20 5b 0a 09 09 09 09 09 27 68 74 74 70 73 3a 2f 2f 61 7a 75 72 65 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 67 62 2f 67 65 74 2d 73 74 61 72 74 65 64 2f 73 65 72 76 69 63 65 73 2f 27 2c 0a 09 09 09 09 09 27 68 74 74 70 73 3a 2f 2f 61 7a 75 72 65 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 67 62 2f 67 6c 6f 62 61 6c 2d 69 6e 66 72 61 73 74 72 75 63 74
                                                                                                                                                                                                                                                                      Data Ascii: ervices/','https://azure.microsoft.com/en-ca/solutions/','https://signup.azure.com/'],'azure-leadgen-en-gb': ['https://azure.microsoft.com/en-gb/get-started/services/','https://azure.microsoft.com/en-gb/global-infrastruct
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC1985INData Raw: 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 64 2d 69 64 2f 6d 69 63 72 6f 73 6f 66 74 2d 33 36 35 2f 27 2c 0a 09 09 09 09 09 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 64 2d 69 64 2f 6d 69 63 72 6f 73 6f 66 74 2d 74 65 61 6d 73 2f 27 0a 09 09 09 09 5d 2c 0a 09 09 09 09 27 6f 66 66 69 63 65 33 36 35 2d 6c 65 61 64 67 65 6e 2d 69 74 2d 69 74 27 3a 20 5b 0a 09 09 09 09 09 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 74 2d 69 74 2f 6d 69 63 72 6f 73 6f 66 74 2d 33 36 35 2f 27 2c 0a 09 09 09 09 09 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 74 2d 69 74 2f 6d 69 63 72 6f 73 6f 66 74 2d 74 65 61 6d 73 2f 27 0a 09 09 09 09 5d 2c 0a 09 09 09 09 27 6f
                                                                                                                                                                                                                                                                      Data Ascii: crosoft.com/id-id/microsoft-365/','https://www.microsoft.com/id-id/microsoft-teams/'],'office365-leadgen-it-it': ['https://www.microsoft.com/it-it/microsoft-365/','https://www.microsoft.com/it-it/microsoft-teams/'],'o
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC2001INData Raw: 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 74 2d 62 72 2f 6d 69 63 72 6f 73 6f 66 74 2d 33 36 35 2f 70 2f 6f 66 66 69 63 65 2d 68 6f 6d 65 2d 73 74 75 64 65 6e 74 2d 32 30 32 31 2f 27 2c 0a 09 09 09 09 09 27 68 74 74 70 73 3a 2f 2f 73 69 74 65 73 2d 61 75 74 68 6f 72 2e 61 64 6f 62 65 70 72 6f 64 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 27 0a 09 09 09 09 5d 2c 0a 09 09 09 09 27 73 74 6f 72 65 2d 6d 33 36 35 2d 70 74 2d 70 74 27 3a 20 5b 0a 09 09 09 09 09 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 74 2d 70 74 2f 6d 69 63 72 6f 73 6f 66 74 2d 33 36 35 2f 62 75 79 2f 27 2c 0a 09 09 09 09 09 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 74 2d 70 74 2f 6d 69 63 72 6f
                                                                                                                                                                                                                                                                      Data Ascii: ww.microsoft.com/pt-br/microsoft-365/p/office-home-student-2021/','https://sites-author.adobeprod.microsoft.com/'],'store-m365-pt-pt': ['https://www.microsoft.com/pt-pt/microsoft-365/buy/','https://www.microsoft.com/pt-pt/micro
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC2017INData Raw: 6e 6c 2d 6e 6c 2f 73 74 6f 72 65 2f 62 75 79 27 2c 0a 09 09 09 09 09 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 6e 6c 2d 6e 6c 2f 73 74 6f 72 65 2f 63 61 72 74 27 2c 0a 09 09 09 09 09 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 6e 6c 2d 6e 6c 2f 73 74 6f 72 65 2f 63 6f 6e 66 69 67 75 72 65 2f 27 0a 09 09 09 09 5d 2c 0a 09 09 09 09 27 73 74 6f 72 65 2d 73 61 6c 65 73 2d 70 6c 2d 70 6c 27 3a 20 5b 0a 09 09 09 09 09 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6c 2d 70 6c 2f 64 2f 27 2c 0a 09 09 09 09 09 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 70 6c 2d 70 6c 2f 6d 69 63 72 6f 73 6f 66 74 2d 33 36 35 2f 62
                                                                                                                                                                                                                                                                      Data Ascii: nl-nl/store/buy','https://www.microsoft.com/nl-nl/store/cart','https://www.microsoft.com/nl-nl/store/configure/'],'store-sales-pl-pl': ['https://www.microsoft.com/pl-pl/d/','https://www.microsoft.com/pl-pl/microsoft-365/b
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC2035INData Raw: 22 61 76 61 69 6c 61 62 69 6c 69 74 79 22 3a 22 79 65 73 22 7d 27 29 20 7b 0a 09 09 09 09 09 09 09 2f 2f 20 49 66 20 74 68 65 72 65 20 69 73 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 77 65 20 63 61 6e 20 63 61 6c 6c 20 69 6e 76 69 74 65 20 63 68 65 63 6b 2e 0a 09 09 09 09 09 09 09 69 6e 76 69 74 65 43 68 65 63 6b 28 29 3b 0a 09 09 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 61 67 65 6e 74 41 76 61 69 6c 61 62 69 6c 69 74 79 52 65 71 75 65 73 74 2e 73 74 61 74 75 73 20 3d 3d 20 32 30 30 20 26 26 20 61 67 65 6e 74 41 76 61 69 6c 61 62 69 6c 69 74 79 52 65 71 75 65 73 74 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 20 3d 3d 20 27 7b 22 61 76 61 69 6c 61 62 69 6c 69 74 79 22 3a 22 6e 6f 22 7d 27 29 20 7b 0a 09 09 09 09 09 09 09 2f 2f 20 4e 6f 20 61 67 65 6e 74 73
                                                                                                                                                                                                                                                                      Data Ascii: "availability":"yes"}') {// If there is availability we can call invite check.inviteCheck();} else if (agentAvailabilityRequest.status == 200 && agentAvailabilityRequest.responseText == '{"availability":"no"}') {// No agents
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC2051INData Raw: 63 6f 6e 74 61 63 74 2d 73 61 6c 65 73 3c 2f 61 3e 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 65 6e 2d 77 77 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 6e 61 76 61 69 6c 61 62 6c 65 4d 65 73 73 61 67 65 20 3d 20 22 57 65 20 61 70 6f 6c 6f 67 69 7a 65 20 66 6f 72 20 74 68 65 20 69 6e 63 6f 6e 76 65 6e 69 65 6e 63 65 2c 20 62 75 74 20 63 68 61 74 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 20 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 6e 61 76 61 69 6c 61 62 6c 65 53 75 70 70 6f 72 74 54 65 78
                                                                                                                                                                                                                                                                      Data Ascii: contact-sales</a>"; break; case 'en-ww': unavailableMessage = "We apologize for the inconvenience, but chat is not available at this time. "; unavailableSupportTex
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC2068INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 6e 61 76 61 69 6c 61 62 6c 65 4d 65 73 73 61 67 65 20 3d 20 22 4c 61 6d 65 6e 74 6f 20 6d 75 63 68 6f 20 70 6f 72 20 6c 61 20 49 6e 63 6f 6e 76 69 76 65 6e 63 69 61 2c 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 63 68 61 74 20 6e 6f 20 65 73 74 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 20 65 6e 20 65 73 74 65 20 6d 6f 6d 65 6e 74 6f 2c 20 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 6e 61 76 61 69 6c 61 62 6c 65 53 75 70 70 6f 72 74 54 65 78 74 20 3d 20 22 6f 70 63 69 6f 6e 65 73 20 64 65 20 6f 74 72 6f 73 20 63 6f 6e 74 61 63 74 6f 73 20 65 73 74 c3 a1 6e 20 64 69 73 70 6f 6e 69 62 6c 65 73 73 20 61 71 75 c3 ad 3a 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                      Data Ascii: unavailableMessage = "Lamento mucho por la Inconvivencia,la opcin de chat no est disponible en este momento, "; unavailableSupportText = "opciones de otros contactos estn disponibless aqu:";
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC2084INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 6e 61 76 61 69 6c 61 62 6c 65 4d 65 73 73 61 67 65 20 3d 20 22 57 65 20 61 70 6f 6c 6f 67 69 7a 65 20 66 6f 72 20 74 68 65 20 69 6e 63 6f 6e 76 65 6e 69 65 6e 63 65 2c 20 63 68 61 74 20 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 6e 61 76 61 69 6c 61 62 6c 65 53 75 70 70 6f 72 74 54 65 78 74 20 3d 20 22 4f 74 68 65 72 20 63 6f 6e 74 61 63 74 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 68 65 72 65 3a 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 6e 61 76 61 69 6c 61 62 6c 65 53 75 70 70 6f 72 74 4c 69 6e 6b 20 3d 20 22 3c
                                                                                                                                                                                                                                                                      Data Ascii: unavailableMessage = "We apologize for the inconvenience, chat is not available at this time."; unavailableSupportText = "Other contact options are available here:"; unavailableSupportLink = "<
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC2100INData Raw: 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 64 61 2d 64 6b 2f 6d 69 63 72 6f 73 6f 66 74 2d 33 36 35 2f 62 75 73 69 6e 65 73 73 2f 73 61 6c 65 73 2d 73 75 70 70 6f 72 74 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 64 61 2d 64 6b 2f 6d 69 63 72 6f 73 6f 66 74 2d 33 36 35 2f 62 75 73 69 6e 65 73 73 2f 73 61 6c 65 73 2d 73 75 70 70 6f 72 74 3c 2f 61 3e 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 66 69 2d 66 69 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 6e 61 76 61 69 6c 61 62 6c 65 4d 65 73 73 61 67
                                                                                                                                                                                                                                                                      Data Ascii: microsoft.com/da-dk/microsoft-365/business/sales-support' target='_blank'>https://www.microsoft.com/da-dk/microsoft-365/business/sales-support</a>"; break; case 'fi-fi': unavailableMessag
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC2117INData Raw: 2f 62 75 73 69 6e 65 73 73 2f 73 61 6c 65 73 2d 73 75 70 70 6f 72 74 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 72 2d 63 68 2f 6d 69 63 72 6f 73 6f 66 74 2d 33 36 35 2f 62 75 73 69 6e 65 73 73 2f 73 61 6c 65 73 2d 73 75 70 70 6f 72 74 3c 2f 61 3e 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 27 64 65 2d 63 68 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 6e 61 76 61 69 6c 61 62 6c 65 4d 65 73 73 61 67 65 20 3d 20 22 57 69 72 20 65 6e 74 73 63 68 75 6c 64 69 67 65 6e 20 75 6e 73 20 66 c3 bc 72 20 64
                                                                                                                                                                                                                                                                      Data Ascii: /business/sales-support' target='_blank'>https://www.microsoft.com/fr-ch/microsoft-365/business/sales-support</a>"; break; case 'de-ch': unavailableMessage = "Wir entschuldigen uns fr d
                                                                                                                                                                                                                                                                      2023-10-11 05:14:55 UTC2134INData Raw: b0 d0 bb d0 b5 20 d1 87 d0 b0 d1 82 20 d0 bd d0 b0 d1 80 d0 b0 d0 b7 d1 96 20 d0 bd d0 b5 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 2e 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 6e 61 76 61 69 6c 61 62 6c 65 53 75 70 70 6f 72 74 54 65 78 74 20 3d 20 22 d0 9d d0 b0 d1 82 d0 be d0 bc d1 96 d1 81 d1 82 d1 8c 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b7 d0 b0 d1 82 d0 b5 d0 bb d0 b5 d1 84 d0 be d0 bd d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 bd d0 be d0 bc d0 b5 d1 80 d0 b0 d0 bc d0 b8 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b8 2c 20 d0 be d0 bf d1 83 d0 b1 d0 bb d1 96 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 bc d0 b8 20 d0 bd d0 b0 20 d1 81 d1 82 d0 be d1 80 d1 96 d0 bd d1 86 d1 96
                                                                                                                                                                                                                                                                      Data Ascii: ."; unavailableSupportText = " ,


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      86142.250.188.228443192.168.2.450124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC1951INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:14:54 GMT
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC1952INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      87192.168.2.45012813.107.213.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC1952OUTGET /tag/uet/4000034?insights=1 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: www.clarity.ms
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: CLID=5726b8f1ffa641cb9da83c55fa04ba6a.20231011.20241010; MUID=04F19E41B3936A8C21898DE6B79364F5


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      88157.240.11.35443192.168.2.450129C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC2017INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                      Server: proxygen-bolt
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:14:54 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Content-Length: 0


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      8913.107.213.69443192.168.2.450128C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC2033INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                      Content-Length: 1577
                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                      Request-Context: appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                      X-Azure-Ref: 0Ti8mZQAAAAACvc9FdQmSRbhgbUsyA6VWTEFYRURHRTIxMTgANmNmYmVlZTAtNTAyNy00ODRiLTg5NjctNGEyOWFmNzdmMWUx
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:14:54 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC2033INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 61 5b 63 5d 3d 61 5b 63 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 61 5b 63 5d 2e 71 3d 61 5b 63 5d 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 74 72 79 7b 76 61 72 20 64 3d 22 64 61 74 61 4c 61 79 65 72 22 2c 67 3d 22 67 74 61 67 22 3b 61 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 2c 61 5b 67 5d 3d 61 5b 67 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 64 5d 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 2c 61 5b 67 5d 28 22 65 76 65 6e 74 22 2c 22 6f 70 74 69 6d 69 7a 65 2e 63 61 6c 6c 62 61 63 6b 22 2c 7b 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 67 29 7b 61 5b 63 5d 28 22 73 65 74 22 2c 22 6f 70 74 69 6d 69 7a 65 45 78 70 22 2c
                                                                                                                                                                                                                                                                      Data Ascii: !function(c,l,a,r,i,t,y){a[c]=a[c]||function(){(a[c].q=a[c].q||[]).push(arguments)};try{var d="dataLayer",g="gtag";a[d]=a[d]||[],a[g]=a[g]||function(){a[d].push(arguments)},a[g]("event","optimize.callback",{callback:function(e,g){a[c]("set","optimizeExp",


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      913.107.246.71443192.168.2.449783C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:13:09 UTC59INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                      Content-Length: 843
                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                      Set-Cookie: CLID=5726b8f1ffa641cb9da83c55fa04ba6a.20231011.20241010; expires=Thu, 10 Oct 2024 05:13:09 GMT; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                                                                                      Request-Context: appId=cid-v1:e55edbbe-e22b-46b4-8313-9ee2a4e71d12
                                                                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                      X-Azure-Ref: 05S4mZQAAAACv2T81kpefS7K3EhKWixkfTEFYRURHRTIxMjEANmNmYmVlZTAtNTAyNy00ODRiLTg5NjctNGEyOWFmNzdmMWUx
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:13:09 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:13:09 UTC59INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 74 72 79 7b 76 61 72 20 64 3d 22 64 61 74 61 4c 61 79 65 72 22 2c 67 3d 22 67 74 61 67 22 3b 61 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 2c 61 5b 67 5d 3d 61 5b 67 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 5b 64 5d 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 2c 61 5b 67 5d
                                                                                                                                                                                                                                                                      Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);try{var d="dataLayer",g="gtag";a[d]=a[d]||[],a[g]=a[g]||function(){a[d].push(arguments)},a[g]


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      90192.168.2.450130192.28.147.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC2067OUTPOST /webevents/visitWebPage?_mchNc=1697001291588&_mchCn=&_mchId=157-GQE-382&_mchTk=_mch-microsoft.com-1697001222345-58987&_mchHo=powerbi.microsoft.com&_mchPo=&_mchRu=%2Fen-us%2F&_mchPc=https%3A&_mchVr=163&aip=1&_mchEcid=&_mchHa=&_mchRe=&_mchQp= HTTP/1.1
                                                                                                                                                                                                                                                                      Host: 157-gqe-382.mktoresp.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      Origin: https://powerbi.microsoft.com
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      91192.168.2.450133172.217.12.132443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC2116OUTGET /pagead/1p-user-list/837109043/?guid=ON&script=0&random=496633533&is_vtc=1&random=2619697524 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                      Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      92192.28.147.68443192.168.2.450130C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC2116INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      Server: nginx/1.20.1
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:14:54 GMT
                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                      Content-Length: 2
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      X-Request-Id: ba762a52-93ab-4cc8-ac6d-a7b69e93df74
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      2023-10-11 05:14:54 UTC2117INData Raw: 4f 4b
                                                                                                                                                                                                                                                                      Data Ascii: OK


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      93172.217.12.132443192.168.2.450133C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:55 UTC2133INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:14:54 GMT
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:14:55 UTC2133INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      94192.168.2.45013734.120.154.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:55 UTC2133OUTGET /le_unified_window/10.13.0.5-release_5314/resources/icons/desktop/sprites_v1.png?v=10.13.0.5-release_5314%22%20alt=%22End%20conversation HTTP/1.1
                                                                                                                                                                                                                                                                      Host: lpcdn.lpsnmedia.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://publisher.liveperson.net/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      95192.168.2.45013434.226.31.132443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:55 UTC2141OUTGET /pageview?pid=2422&uu=084349ad-fdc5-a411-cba7-bb17f793649d&sn=1&hd=1697001292&pn=2&dw=1263&dh=9889&ww=1280&wh=907&sw=1280&sh=1024&dr=&url=https%3A%2F%2Fpowerbi.microsoft.com%2Fen-us%2F&uc=0&la=en-US&v=12.3.0&pvt=n&ex=&r=925473 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: c.clicktale.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      96192.168.2.45013534.226.31.132443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:55 UTC2142OUTGET /pageEvent?value=H4sIAAAAAAAAA3POz0vLTLdS8E3MyU6MNzIwMjIwNTICAMj775cWAAAA&ct=2&isETR=false&isCustomHashId=false&v=12.3.0&pid=2422&uu=084349ad-fdc5-a411-cba7-bb17f793649d&sn=1&pn=2&r=480524 HTTP/1.1
                                                                                                                                                                                                                                                                      Host: c.clicktale.net
                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                      Referer: https://powerbi.microsoft.com/en-us/
                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      9734.226.31.132443192.168.2.450134C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:55 UTC2142INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:14:55 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-With
                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                                                                      Content-Disposition: inline
                                                                                                                                                                                                                                                                      Expires: Sun, 24 Oct 1982 23:00:00 GMT
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      9834.226.31.132443192.168.2.450135C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:55 UTC2143INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 05:14:55 GMT
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-With
                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                                                                      Content-Disposition: inline
                                                                                                                                                                                                                                                                      Expires: Sun, 24 Oct 1982 23:00:00 GMT
                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *


                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                      9934.120.154.120443192.168.2.450137C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                      2023-10-11 05:14:55 UTC2143INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                      X-GUploader-UploadID: ADPycdsj9C42UluCYYflMTRZC8wQOnOj3T62rMeH29wsF2Iw5gV6WEkSAUlOxiP7BCHLtqWEKL93vb7XwS4lSVLYlSctgLchtPYG
                                                                                                                                                                                                                                                                      x-goog-generation: 1687018903011063
                                                                                                                                                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                      x-goog-stored-content-length: 13016
                                                                                                                                                                                                                                                                      x-goog-hash: crc32c=vNlb8A==
                                                                                                                                                                                                                                                                      x-goog-hash: md5=9bS08E8ZJPlHDcPAs+T8AQ==
                                                                                                                                                                                                                                                                      x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                      Content-Length: 13016
                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
                                                                                                                                                                                                                                                                      Server: UploadServer
                                                                                                                                                                                                                                                                      Date: Wed, 11 Oct 2023 04:59:07 GMT
                                                                                                                                                                                                                                                                      Age: 948
                                                                                                                                                                                                                                                                      Last-Modified: Sat, 17 Jun 2023 16:21:43 GMT
                                                                                                                                                                                                                                                                      ETag: "f5b4b4f04f1924f9470dc3c0b3e4fc01"
                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                      Cache-Control: public,max-age=3600
                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                      2023-10-11 05:14:55 UTC2144INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 b8 00 00 00 50 08 06 00 00 00 42 91 75 6b 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 9c ed dd 7f 8c 5c d7 75 d8 f1 2b 7b 29 90 b5 05 8e 62 97 96 fc 47 39 64 8c ba 96 0a 68 4c 23 12 9a b8 e0 e8 8f 22 70 2d 5b 4b da 4a cc a6 36 47 ae 3b c4 c2 69 34 8c 9c 71 9c 38 d6 30 71 ed 76 6b 81 a3 fc 51 56 6b 23 9a 95 12 33 b1 6c 71 99 b8 f9 61 2b d1 12 96 e4 4a 85 ad e5 1f a6 62 b7 91 76 51 d4 92 09 c3 9c ad 62 90 11 29 b0 b8 c3 73 c9 c3 37 ef cd bc 99 9d 77 df 7d bb df 0f b0 20 77 7e be 7d 33 ef be fb ce b9 f7
                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRPBukpHYs~ IDATx\u+{)bG9dhL#"p-[KJ6G;i4q80qvkQVk#3lqa+JbvQb)s7w} w~}3
                                                                                                                                                                                                                                                                      2023-10-11 05:14:55 UTC2145INData Raw: dc 6b 2e 5e bc 68 00 00 00 00 00 58 ab 7a 7d a6 61 8c 39 3c c6 cb cc cf cd 1d a9 f5 dd 0a 00 d8 b0 1a 07 ef 2d 6f d9 b2 e5 0b e7 cf 9f bf 63 cb 96 2d af df b9 73 c7 54 69 eb d6 de ee e8 ae ae 9a 17 5e 78 f1 c2 d9 b3 67 5f db b4 69 d3 d7 cf 9e 3d fb 89 f6 e1 fb 97 f9 b6 5c 52 3f 30 53 b5 bb d0 18 73 67 e4 ae e3 c6 98 f6 dc 83 47 16 fb 9e e4 6f db 4a b2 6d f6 bc bf 5d dd b5 62 8c e9 c8 f6 75 fb 9e e8 77 fb 5a c6 98 e9 98 ed 5b b0 f7 e5 b9 7d 8e 6c a7 dd c6 b2 31 c6 7e f7 17 42 d8 2e c0 37 12 5c 48 54 3f 30 53 b1 0d a4 6e 1c a5 f1 ac e4 79 22 04 00 00 00 10 a6 7a 7d c6 5e 60 9e 34 c6 54 e7 e6 d2 05 59 ea f5 19 1b cc da 3f 37 77 e4 9a be 3b 01 04 41 e2 03 f6 58 bd c5 18 73 c2 06 55 6d ac a0 7e 60 c6 06 56 cd dc 83 47 ae 4a 2c 24 dd 9e 35 d9 ce 96 bc 4d 67 ee
                                                                                                                                                                                                                                                                      Data Ascii: k.^hXz}a9<-oc-sTi^xg_i=\R?0SsgGoJm]buwZ[}l1~B.7\HT?0Sny"z}^`4TY?7w;AXsUm~`VGJ,$5Mg
                                                                                                                                                                                                                                                                      2023-10-11 05:14:55 UTC2146INData Raw: 53 ae 25 9d 42 a4 66 62 75 25 51 e4 f6 d1 a2 24 0a ed 0c ae 25 89 1b d8 36 e8 5b 72 ff d7 3c 27 b7 dc 76 6e 95 92 6c ce 09 37 33 c9 b6 cf cc e6 8f 98 9a 1a e5 9c b5 b5 37 b3 65 6a ea 6e 73 e1 42 66 7d e9 c6 c1 7b ab d7 5e 7b ed 47 3e f4 cb bf 74 39 b9 65 13 5a 8f 3f fe 37 e6 3b df fd 6e ef f7 9d 3b 76 5c ba ed af ff c6 5c 5f 2a 99 3b de f7 5e 73 f3 4d 37 f5 ee b3 cf b1 cf fd 6f 0f ce 7d a4 71 f0 de 87 db 87 ef f7 95 c0 d6 71 8a 55 95 30 dc 7e 7a df de d6 b6 a3 8f f9 0a 3e 37 24 29 34 f4 33 92 e4 74 4d 9e 93 f9 7e 92 e3 74 94 e4 96 b5 5b e2 b8 3e da e7 96 9b 55 d4 77 4f bc 86 9c 47 5a 23 3c 67 a2 a2 f1 1e a9 be 95 c7 a6 b8 e4 6a 49 4f 2c 91 ed b9 1c cf d3 db 6b 1f 67 63 56 f6 79 be 12 ac cd 66 b3 25 83 35 d6 e2 90 cf 64 52 b3 d9 6c 48 2c 3f e9 3d ed fe 6e
                                                                                                                                                                                                                                                                      Data Ascii: S%Bfbu%Q$%6[r<'vnl737ejnsBf}{^{G>t9eZ?7;n;v\\_*;^sM7o}qqU0~z>7$)43tM~t[>UwOGZ#<gjIO,kgcVyf%5dRlH,?=n
                                                                                                                                                                                                                                                                      2023-10-11 05:14:55 UTC2147INData Raw: 6a b4 9d 5a 50 79 5a ea 5c 67 6a 2d c1 46 82 59 85 41 82 3f 43 32 f2 8e 24 57 82 a2 25 c1 13 fa a7 41 91 3e 14 33 b7 d2 6b 49 90 a0 50 c7 67 08 df c5 34 33 b9 30 9a 47 1f fd da 2f ff e4 27 3f 99 79 e3 1b df f8 ed 5f f9 95 7d 9f 0a 61 f7 cd cd 1d 59 a8 d7 67 7a 33 04 eb f5 19 13 72 92 4b 25 b7 ee b6 db dd f7 80 ac df ff 52 e0 ec 1e 3b 9b 22 4d 5b 22 d7 a0 4b aa b4 3f 64 54 fd b0 d2 51 d1 c1 26 e6 ca cc 39 5f 6d f9 74 dc ac 81 18 1d 3e db cb 6a 31 33 04 46 b1 35 8b e5 03 ae bb ee ba 8f de f4 8e 77 5c 8e 53 3e f5 e4 53 bd 24 d7 af dd f3 1f fa 92 5b 9a 9d d5 65 67 7a 3d fe f8 5f 5f 4e 70 59 f6 b5 4e 3d ff fc 47 33 4e b0 b7 f4 be b4 33 b7 12 66 6a dd 79 7a df de ea b6 a3 8f 05 b9 e6 5f 42 fc 65 c3 50 89 21 3d 03 b4 a3 13 c1 b2 8f 42 5a 2f 6a 5e be 7f ba 2f d0
                                                                                                                                                                                                                                                                      Data Ascii: jZPyZ\gj-FYA?C2$W%A>3kIPg430G/'?y_}aYgz3rK%R;"M["K?dTQ&9_mt>j13F5w\S>S$[egz=__NpYN=G3N3fjyz_BeP!=BZ/j^/
                                                                                                                                                                                                                                                                      2023-10-11 05:14:55 UTC2148INData Raw: cc 0b 25 ed 0e 4f a3 8b 83 96 f4 19 26 21 d9 34 9c 4a 1c cd c7 5d e0 05 b6 8d ab d2 47 c8 b5 3f 1a d3 06 f6 25 b9 42 20 c9 f5 c4 e4 96 cf e3 23 c0 32 c4 77 cb be 39 23 49 18 67 be 77 8d 36 77 a4 5b af c7 6e 73 ee 6b d5 3d f5 d4 b7 3f f3 57 7f f5 8d 43 e7 ce 9d 33 9b 37 6f be f8 f3 3f ff 2f 7e fd d4 a9 53 9f 7b f9 e5 1f 6d f9 c6 37 be 79 e7 96 2d 9b 9f 7c ef 7b ff f5 bb fb 9e 98 83 48 92 ab d4 bb 5e cb b1 54 8c 6c c3 37 8c 31 3f 17 40 72 cb c8 da 51 69 13 a7 6e e4 bb 6d 77 4e 4b 9b 58 f5 11 90 59 2f 24 26 c3 75 7a 44 52 3f 60 d4 db 31 98 5d 9f 6b 6e ee 4b e6 d5 57 5f 35 3f fe f1 8f cd bb 76 ed ba aa 54 61 16 4e ef eb 0d 78 d8 1d f3 d2 2e 41 12 97 e0 b2 1a a7 f7 ed ed 24 94 31 9c 84 8e 04 c2 d3 7c 3f 6b 6e 9d bd be 3b 33 20 b1 cf 93 23 26 47 4f 78 ec 03 da
                                                                                                                                                                                                                                                                      Data Ascii: %O&!4J]G?%B #2w9#Igw6w[nsk=?WC37o?/~S{m7y-|{H^Tl71?@rQinmwNKXY/$&uzDR?`1]knKW_5?vTaNx.A$1|?kn;3 #&GOx
                                                                                                                                                                                                                                                                      2023-10-11 05:14:55 UTC2149INData Raw: 40 9e 0e 69 47 aa ac 6f af 21 96 83 3a 3a aa b3 13 37 1d 12 e1 8b 24 b7 56 55 d2 f2 e9 98 72 35 24 b9 22 d4 9a 6e 8b 92 e4 d5 0b 62 ba 0e cf 82 1c 1b 5e 3a 33 32 6b ab 26 89 b5 b6 ba 7d 5a 8d 76 d9 e1 b6 55 95 1a f5 b6 8d 23 5a 52 df c1 bc da 97 ee 80 4e f3 b4 6b 1f 51 3c 24 f8 b3 a5 da 48 13 77 61 80 e0 3f 3f 3d 43 26 c8 c4 8c 26 e7 88 e0 fa a1 83 92 5b 21 25 49 e2 92 5c 7d 0f 42 61 48 92 ab 12 e2 e7 f8 da 6b af dd 68 ff dd b6 6d db df ef da b5 eb 9f bb e4 96 d6 68 fc da db ee bf ff f0 a9 ef 7f ff 07 ef 38 7f fe c2 f5 7d 2f e2 59 40 6b 5d 5d 36 37 77 e4 0b f5 fa cc 8f 93 ca d5 78 b6 34 6a 9f 58 fa 57 6f ea bb 63 03 52 01 dc be 63 21 86 bb 86 f3 1e 7b 71 a5 ef 47 68 57 ca 12 f0 f5 d2 97 4e ea 07 8c 7a 7b 06 46 2d 13 17 e7 64 cc 6d 6b f5 ec f7 ff f6 07 ef
                                                                                                                                                                                                                                                                      Data Ascii: @iGo!::7$VUr5$"nb^:32k&}ZvU#ZRNkQ<$Hwa??=C&&[!%I\}BaHkhmh8}/Y@k]]67wx4jXWocRc!{qGhWNz{F-dmk
                                                                                                                                                                                                                                                                      2023-10-11 05:14:55 UTC2151INData Raw: 0e 00 15 44 e8 e4 b8 c8 f3 e2 a8 59 72 95 e4 ca fa 22 6a 5e 5d 84 1f 4a d9 a9 b3 8f 99 ae 1f 98 71 23 67 b2 aa b3 5c 95 cf 2d 6e 84 ce 71 99 29 e3 f6 53 dc 09 f8 84 af 46 5d 25 0d 4c d2 45 88 0a f4 56 e3 be ab 1b 95 04 c7 f7 cb c2 92 69 f6 b5 dd 8f f3 ae 74 60 df 03 26 44 3e d3 86 d4 31 3e a4 a7 9a cb e7 58 93 19 50 4b 32 65 39 97 11 bd e3 04 d1 e4 ef 98 56 d3 d6 bd 72 e5 59 5d 52 dd 26 10 43 5a 0f 04 23 23 c1 9f 11 35 3b 74 ab 94 92 60 e6 d6 3a 21 c7 45 59 92 5c c1 7d ae 6a b6 d4 7c 20 09 b8 8e 9c 73 a7 39 0e 90 27 59 d7 0a 23 92 c4 60 d0 c9 2d 27 92 e4 b2 6b 72 e5 31 20 ac 21 7d 80 e7 a2 d7 21 8e 9c 43 2e af 65 d6 f7 22 1b 90 5a ef d0 ce c8 8a 96 36 0b 89 eb 37 77 64 bd 9c b4 56 e5 5c b8 71 13 5c 17 2e 74 cd d4 54 6f ad a1 be fb d2 a9 f5 5e 23 03 af be
                                                                                                                                                                                                                                                                      Data Ascii: DYr"j^]Jq#g\-nq)SF]%LEVit`&D>1>XPK2e9VrY]R&CZ##5;t`:!EY\}j| s9'Y#`-'kr1 !}!C.e"Z67wdV\q\.tTo^#
                                                                                                                                                                                                                                                                      2023-10-11 05:14:55 UTC2152INData Raw: 30 6d a2 75 c9 ae db c5 a7 06 60 92 ec 2c 2d 3b 5b 8b 9d 5a 0c 24 b8 00 00 00 00 00 00 00 00 00 50 28 af e3 e3 02 00 00 00 00 00 00 00 00 40 91 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40 a1 90 e0 02 00 00 00 00 00 00 00 00 40
                                                                                                                                                                                                                                                                      Data Ascii: 0mu`,-;[Z$P(@@@@@@@@@@@@@@@@@
                                                                                                                                                                                                                                                                      2023-10-11 05:14:55 UTC2153INData Raw: ca cc 94 62 1a 74 5c 44 3f 53 37 12 fa 6e f9 d7 d7 67 ae df 57 f7 9d 5d 9f 2f ee 6f c8 72 db 98 c1 85 90 b8 6b e1 43 d2 37 8e f6 9f 5c c5 08 66 7a c7 73 65 09 0f c6 ac a5 52 56 a3 f2 bb f2 ff 67 e4 be db 3c f6 b5 ca 6a 36 5e 5c 49 31 7d 7d 49 45 10 ac 77 17 47 6c cb 6a 1e fb 2c ae 3d 19 d5 a1 21 b1 8f 49 59 56 71 14 13 13 77 74 ed 5d 43 ed df 86 fc 94 b3 dd b4 58 49 fd a6 a4 db b3 d6 90 7d 14 37 e8 2a c9 82 fc f8 38 f7 ba d9 6d a3 ae 13 ab 9f bf 28 f1 ea ac f6 af fb 8e 45 4b 78 0e 3a 06 dc cc 43 fd 9c d5 8d 16 f3 18 65 06 57 45 cd a6 d0 01 e6 96 7c 41 7c 1c cc 6d 35 15 3e ad 52 64 7a e4 46 b4 5f ea ea 8e 9b dc b2 9f f9 db d4 22 80 59 67 85 dd 01 d8 4e 18 a9 e1 4e c0 5b 19 89 bf 2e b9 63 b5 1c 99 26 9f f5 a8 bb a4 d9 50 fa 27 4e 4d b6 f3 58 cc 7d 93 a4 47
                                                                                                                                                                                                                                                                      Data Ascii: bt\D?S7ngW]/orkC7\fzseRVg<j6^\I1}}IEwGlj,=!IYVqwt]CXI}7*8m(EKx:CeWE|A|m5>RdzF_"YgNN[.c&P'NMX}G
                                                                                                                                                                                                                                                                      2023-10-11 05:14:55 UTC2154INData Raw: ee 26 ae df e4 66 c6 e5 d1 47 98 44 1f 78 39 c3 cf 3b 69 fb a6 65 29 8b e3 ea fb d9 90 f5 a7 f7 24 e4 67 92 5e 6b 52 96 52 f4 43 2b 91 e4 6b 66 46 49 70 b9 19 34 ae 7e f1 8b 31 8f c9 4a dc f6 18 b5 e0 9f 4e b6 4d ab 99 15 71 49 90 a4 d7 5a ab 8b 31 8d 6e 34 48 1f fd 80 4b 91 db 9e cb 70 db d6 f2 ba ae c4 63 1e 9d 7b bb 8f fe ce 18 f3 33 f2 fb c7 8d 31 ff b5 ef 51 88 53 8e 94 05 a9 aa c6 27 ef d1 6b 95 01 53 bb 5d f2 ba a2 12 c7 2e 61 9d d5 c2 a2 a3 26 b8 8c 6c 57 37 e1 be 2c 44 5f df d5 2a 8e 2e 94 ec da 92 1d 91 cf 99 a0 6f b1 84 98 e0 8f ed 30 a4 90 f5 f7 6e dc c5 8a b5 df 31 c6 7c b6 ef d6 8d 67 d4 cf d8 77 9b 52 c4 04 97 0b da 87 14 18 8f d2 c9 ad aa 0a 3c e4 b9 1f 07 25 b9 42 49 70 95 e5 7a 28 84 81 57 83 8e dd b8 6d 4f fa 9b 26 45 27 88 b4 79 b5 56
                                                                                                                                                                                                                                                                      Data Ascii: &fGDx9;ie)$g^kRRC+kfFIp4~1JNMqIZ1n4HKpc{31QS'kS].a&lW7,D_*.o0n1|gwR<%BIpz(WmO&E'yV
                                                                                                                                                                                                                                                                      2023-10-11 05:14:55 UTC2156INData Raw: 92 db 6e cf a1 ac 9e 8b 5f 9c 90 f3 e9 21 39 77 68 2b 72 7b 25 a7 eb 34 b7 df a6 d5 e4 89 aa 9a 79 d4 50 e7 17 df 33 a7 cb 03 92 5b 51 4b 6a 7b f3 5c 1f 6c 49 c5 00 d7 cb 44 05 df 03 3a ba 72 5c c4 25 2a 1b 31 c7 90 6f 5d f5 19 2f e6 d5 37 4d 2a 51 e8 d6 b5 72 a5 fe dc ef d3 ea c2 32 af 12 85 a3 4c 69 8c 2b 6f e6 ab 0c e0 72 8a 2f fd 4a a4 a1 a1 44 61 7f 72 2b da 70 eb b2 8f 94 2b ec 57 56 27 e1 41 c9 97 b2 1a d9 11 d7 48 4e 52 45 de 27 cd da 5f 25 35 a5 be e6 b1 b3 30 4e 89 42 b7 0f 5d 42 2e eb 52 3b d1 6d 8c ab f7 ec 46 12 55 62 2e 30 29 51 58 0c 49 6d 60 c8 6d 5f 28 e5 cc d2 20 b9 b5 be b8 d2 2a ba 8c 14 6d dd 70 83 92 5b a1 8a ce ec 37 81 94 28 5c cb 63 27 ad 28 db 69 d4 e7 19 7a 82 3a 64 a1 25 b7 b4 a4 72 35 be b9 75 f2 0e e6 5c a2 a9 a8 dc 3a 3e 69
                                                                                                                                                                                                                                                                      Data Ascii: n_!9wh+r{%4yP3[QKj{\lID:r\%*1o]/7M*Qr2Li+or/JDar+p+WV'AHNRE'_%50NB]B.R;mFUb.0)QXIm`m_( *mp[7(\c'(iz:d%r5u\:>i
                                                                                                                                                                                                                                                                      2023-10-11 05:14:55 UTC2157INData Raw: cc d0 03 00 8c a2 a2 aa 9c 39 ae 32 87 43 85 8e 80 90 e0 02 00 00 00 00 00 00 00 00 48 5e 67 12 01 22 c1 05 00 00 00 00 00 00 00 00 80 42 79 1d 1f 17 00 00 00 00 00 00 00 00 00 8a 84 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a 85 04 17 00 00 00 00 00 00 00 00 00 0a
                                                                                                                                                                                                                                                                      Data Ascii: 92CH^g"By


                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                                                      Start time:07:12:51
                                                                                                                                                                                                                                                                      Start date:11/10/2023
                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                                                                      Start time:07:12:54
                                                                                                                                                                                                                                                                      Start date:11/10/2023
                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2292,i,10742282789970235335,3139875716339704065,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                                                      Start time:07:12:57
                                                                                                                                                                                                                                                                      Start date:11/10/2023
                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://community.fabric.microsoft.com/t5/Desktop/Calculate-with-Slicer/m-p/3465565#M1148207
                                                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                      No disassembly